Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.temu.com/cmsg_transit.html?_cmsg_biz=5001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&locale_override=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail

Overview

General Information

Sample URL:https://app.temu.com/cmsg_transit.html?_cmsg_biz=5001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&locale_override=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=
Analysis ID:1532839
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2016,i,14407794153133281013,5722909163828492875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.temu.com/cmsg_transit.html?_cmsg_biz=5001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&locale_override=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:50019 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.64.180.106:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.64.180.106:443 -> 192.168.2.6:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.64.180.106:443 -> 192.168.2.6:50155 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.64.180.106:443 -> 192.168.2.6:50339 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:50019 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.64.180.106
Source: unknownTCP traffic detected without corresponding DNS query: 13.64.180.106
Source: unknownTCP traffic detected without corresponding DNS query: 13.64.180.106
Source: unknownTCP traffic detected without corresponding DNS query: 13.64.180.106
Source: unknownTCP traffic detected without corresponding DNS query: 13.64.180.106
Source: unknownTCP traffic detected without corresponding DNS query: 13.64.180.106
Source: unknownTCP traffic detected without corresponding DNS query: 13.64.180.106
Source: unknownTCP traffic detected without corresponding DNS query: 13.64.180.106
Source: unknownTCP traffic detected without corresponding DNS query: 13.64.180.106
Source: unknownTCP traffic detected without corresponding DNS query: 13.64.180.106
Source: unknownTCP traffic detected without corresponding DNS query: 13.64.180.106
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cmsg_transit.html?_cmsg_biz=5001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&locale_override=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail HTTP/1.1Host: app.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cmsg_transit.html?_cmsg_biz=5001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&locale_override=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail HTTP/1.1Host: www.temu.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&locale_override=100~ja~JPY&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 HTTP/1.1Host: www.temu.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /m-assets/assets/css/biz_vendors-2e6bfb0b01a0cb91893d.css HTTP/1.1Host: static-2.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.temu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/b HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/firefly/exp-config HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
Source: global trafficHTTP traffic detected: GET /api/bg/aristotle/available_after_sale_order_list HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
Source: global trafficHTTP traffic detected: GET /api/potts/faq/categories HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
Source: global trafficHTTP traffic detected: GET /api/potts/faq/recommended_topics HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/firefly/exp-config HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7AhcIf-None-Match: W/"81-+gs4T3/bRVNcKck99+/wJjEAY9g"
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/potts/faq/questions HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/b HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /?ws-titan-request-sign=dee0ea73 HTTP/1.1Host: www.temu.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.temu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==Sec-WebSocket-Key: Due4sPFiu3pnV2mdkrqA3A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/static/config/get_front_end_page_config?client=PC&useAntiToken=true HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/alexa/pc/homepage/activity HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/poppy/v1/title_bar_list?scene=home_title_bar_list HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/poppy/v1/shade_words?scene=shade_words HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/bg/huygens/region/list HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/bg/bg-uranus-api/uranus_cart/user_cart_num HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/potts/faq/questionInfo HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/bg/buffon/fuji/region/pay/icon HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a4 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/l1 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/bg/bg-uranus-api/uranus_cart/cart_modify HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=-J4SNL3iwPc17CUJHfzEFw6a532c170e3470158
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/poppy/v2/search_activation?scene=search_activation HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=-J4SNL3iwPc17CUJHfzEFw6a532c170e3470158
Source: global trafficHTTP traffic detected: GET /api/jade/neutrino/dnld/qr/get HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=-J4SNL3iwPc17CUJHfzEFw6a532c170e3470158
Source: global trafficHTTP traffic detected: GET /api/poppy/v1/opt_list?scene=opt_list_all HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=-J4SNL3iwPc17CUJHfzEFw6a532c170e3470158
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/static/config/get_front_end_page_config?client=PC&useAntiToken=true HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=-J4SNL3iwPc17CUJHfzEFw6a532c170e3470158
Source: global trafficHTTP traffic detected: GET /api/bg/buffon/fuji/region/pay/icon HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=-J4SNL3iwPc17CUJHfzEFw6a532c170e3470158
Source: global trafficHTTP traffic detected: GET /api/firefly/exp-config HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9fIf-None-Match: W/"81-kqyBE8QhDm5wDF5dOxiUUN7K5b0"
Source: global trafficHTTP traffic detected: GET /api/yasuo-gateway/pc/display HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9f
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/phantom/vc_pre_ck HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9f
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a4 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9f
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?ws-titan-request-sign=dee0ea73 HTTP/1.1Host: www.temu.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.temu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9fSec-WebSocket-Key: IvcQ6OLRLvipsWMgziCdLg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/phantom/obtain_captcha HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9f
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?ws-titan-request-sign=dee0ea73 HTTP/1.1Host: www.temu.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.temu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9fSec-WebSocket-Key: 4o0WA9vKP9ucVl7PxlzLYw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /?ws-titan-request-sign=dee0ea73 HTTP/1.1Host: www.temu.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.temu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9fSec-WebSocket-Key: /AcYt1Hbstwzew6DUB8HwA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/phantom/vc_mid_render HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9f
Source: global trafficHTTP traffic detected: GET /api/phantom/user_verify HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9f
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /?ws-titan-request-sign=dee0ea73 HTTP/1.1Host: www.temu.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.temu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9fSec-WebSocket-Key: oNRj/+JfKyIDxtGCYdFENg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/phantom/obtain_captcha HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9f
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/phantom/vc_mid_render HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9f
Source: global trafficHTTP traffic detected: GET /api/phantom/user_verify HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9f
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /?ws-titan-request-sign=dee0ea73 HTTP/1.1Host: www.temu.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.temu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9fSec-WebSocket-Key: UM2W0XTTeOCyR1JNFL+9mg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/phantom/obtain_captcha HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9f
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/phantom/vc_mid_render HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9f
Source: global trafficHTTP traffic detected: GET /api/phantom/user_verify HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9f
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/phantom/obtain_captcha HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9f
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a4 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==; _ttc=3.rAi8r6BjoX0q.1760395247; verifyAuthToken=eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9f
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
Source: chromecache_153.2.drString found in binary or memory: ","sumerKey":"connectWithTemu","snsLinks":[{"icon":"https://aimg.kwcdn.com/upload_aimg/pc/a817be22-932c-43b3-95e4-c768af711c34.png.slim.png","href":"https://www.instagram.com/temu_japan/","alt":"Instagram","classname":"snsIns","contentSumerKey":"Instagram"},{"icon":"https://aimg.kwcdn.com/upload_aimg/pc/0d1c5252-2094-4504-b6fc-34a6a3f87804.png.slim.png","href":"https://www.facebook.com/TemuJapan/","alt":"Facebook","classname":"snsFacebook","contentSumerKey":"Facebook"},{"icon":"https://aimg.kwcdn.com/upload_aimg/temupch5/4eb16ee6-f4ed-426e-9ce3-574a2ab4ba6c.png","href":"https://www.twitter.com/@shoptemu","alt":"Twitter","classname":"snsTwitter","contentSumerKey":"Twitter"},{"icon":"https://aimg.kwcdn.com/upload_aimg/web/7edd0665-db19-4e7a-aa42-5301e5ea396f.png.slim.png","href":"https://www.tiktok.com/@temujapan_","alt":"TikTok","classname":"snsTiktok","contentSumerKey":"Tiktok"},{"icon":"https://aimg.kwcdn.com/upload_aimg/web/18e81de4-adca-4b74-bd52-1aa2d7ebe771.png.slim.png","href":"https://www.youtube.com/@temu","alt":"YouTube","classname":"snsYoutube","contentSumerKey":"Youtube"},{"icon":"https://aimg.kwcdn.com/upload_aimg/web/2ba1be46-f0c5-4f59-aa05-1ab05ef41126.png.slim.png","href":"https://www.pinterest.com/shoptemu/","alt":"Pinterest","classname":"snsPinterest","contentSumerKey":"Pinterest"}]},"snsLinks":[{"link":"https://www.instagram.com/temu_japan/","classname":"snsIns"},{"link":"https://www.facebook.com/TemuJapan/","classname":"snsFacebook"},{"link":"https://www.twitter.com/@shoptemu","classname":"snsTwitter"},{"link":"https://www.tiktok.com/@temujapan_","classname":"snsTiktok"},{"link":"https://www.youtube.com/@temu","classname":"snsYoutube"},{"link":"https://www.pinterest.com/shoptemu/","classname":"snsPinterest"}]}} equals www.facebook.com (Facebook)
Source: chromecache_153.2.drString found in binary or memory: ","sumerKey":"connectWithTemu","snsLinks":[{"icon":"https://aimg.kwcdn.com/upload_aimg/pc/a817be22-932c-43b3-95e4-c768af711c34.png.slim.png","href":"https://www.instagram.com/temu_japan/","alt":"Instagram","classname":"snsIns","contentSumerKey":"Instagram"},{"icon":"https://aimg.kwcdn.com/upload_aimg/pc/0d1c5252-2094-4504-b6fc-34a6a3f87804.png.slim.png","href":"https://www.facebook.com/TemuJapan/","alt":"Facebook","classname":"snsFacebook","contentSumerKey":"Facebook"},{"icon":"https://aimg.kwcdn.com/upload_aimg/temupch5/4eb16ee6-f4ed-426e-9ce3-574a2ab4ba6c.png","href":"https://www.twitter.com/@shoptemu","alt":"Twitter","classname":"snsTwitter","contentSumerKey":"Twitter"},{"icon":"https://aimg.kwcdn.com/upload_aimg/web/7edd0665-db19-4e7a-aa42-5301e5ea396f.png.slim.png","href":"https://www.tiktok.com/@temujapan_","alt":"TikTok","classname":"snsTiktok","contentSumerKey":"Tiktok"},{"icon":"https://aimg.kwcdn.com/upload_aimg/web/18e81de4-adca-4b74-bd52-1aa2d7ebe771.png.slim.png","href":"https://www.youtube.com/@temu","alt":"YouTube","classname":"snsYoutube","contentSumerKey":"Youtube"},{"icon":"https://aimg.kwcdn.com/upload_aimg/web/2ba1be46-f0c5-4f59-aa05-1ab05ef41126.png.slim.png","href":"https://www.pinterest.com/shoptemu/","alt":"Pinterest","classname":"snsPinterest","contentSumerKey":"Pinterest"}]},"snsLinks":[{"link":"https://www.instagram.com/temu_japan/","classname":"snsIns"},{"link":"https://www.facebook.com/TemuJapan/","classname":"snsFacebook"},{"link":"https://www.twitter.com/@shoptemu","classname":"snsTwitter"},{"link":"https://www.tiktok.com/@temujapan_","classname":"snsTiktok"},{"link":"https://www.youtube.com/@temu","classname":"snsYoutube"},{"link":"https://www.pinterest.com/shoptemu/","classname":"snsPinterest"}]}} equals www.twitter.com (Twitter)
Source: chromecache_153.2.drString found in binary or memory: ","sumerKey":"connectWithTemu","snsLinks":[{"icon":"https://aimg.kwcdn.com/upload_aimg/pc/a817be22-932c-43b3-95e4-c768af711c34.png.slim.png","href":"https://www.instagram.com/temu_japan/","alt":"Instagram","classname":"snsIns","contentSumerKey":"Instagram"},{"icon":"https://aimg.kwcdn.com/upload_aimg/pc/0d1c5252-2094-4504-b6fc-34a6a3f87804.png.slim.png","href":"https://www.facebook.com/TemuJapan/","alt":"Facebook","classname":"snsFacebook","contentSumerKey":"Facebook"},{"icon":"https://aimg.kwcdn.com/upload_aimg/temupch5/4eb16ee6-f4ed-426e-9ce3-574a2ab4ba6c.png","href":"https://www.twitter.com/@shoptemu","alt":"Twitter","classname":"snsTwitter","contentSumerKey":"Twitter"},{"icon":"https://aimg.kwcdn.com/upload_aimg/web/7edd0665-db19-4e7a-aa42-5301e5ea396f.png.slim.png","href":"https://www.tiktok.com/@temujapan_","alt":"TikTok","classname":"snsTiktok","contentSumerKey":"Tiktok"},{"icon":"https://aimg.kwcdn.com/upload_aimg/web/18e81de4-adca-4b74-bd52-1aa2d7ebe771.png.slim.png","href":"https://www.youtube.com/@temu","alt":"YouTube","classname":"snsYoutube","contentSumerKey":"Youtube"},{"icon":"https://aimg.kwcdn.com/upload_aimg/web/2ba1be46-f0c5-4f59-aa05-1ab05ef41126.png.slim.png","href":"https://www.pinterest.com/shoptemu/","alt":"Pinterest","classname":"snsPinterest","contentSumerKey":"Pinterest"}]},"snsLinks":[{"link":"https://www.instagram.com/temu_japan/","classname":"snsIns"},{"link":"https://www.facebook.com/TemuJapan/","classname":"snsFacebook"},{"link":"https://www.twitter.com/@shoptemu","classname":"snsTwitter"},{"link":"https://www.tiktok.com/@temujapan_","classname":"snsTiktok"},{"link":"https://www.youtube.com/@temu","classname":"snsYoutube"},{"link":"https://www.pinterest.com/shoptemu/","classname":"snsPinterest"}]}} equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: app.temu.com
Source: global trafficDNS traffic detected: DNS query: www.temu.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: jp.pftk.temu.com
Source: global trafficDNS traffic detected: DNS query: static.kwcdn.com
Source: global trafficDNS traffic detected: DNS query: static-2.kwcdn.com
Source: global trafficDNS traffic detected: DNS query: jp.thtk.temu.com
Source: global trafficDNS traffic detected: DNS query: aimg.kwcdn.com
Source: global trafficDNS traffic detected: DNS query: commimg-us.kwcdn.com
Source: unknownHTTP traffic detected: POST /pmm/api/pmm/defined HTTP/1.1Host: jp.pftk.temu.comConnection: keep-aliveContent-Length: 580sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.temu.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sun, 13 Oct 2024 22:40:49 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-Encodingx-yak-request-id: 1728859249308-c3b6dd3b8951027bfd652526eded0648strict-transport-security: max-age=31536000content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gifyak-timeinfo: 1728859249308|0cip: 8.46.123.33Alt-Svc: h3=":443"; ma=604800
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sun, 13 Oct 2024 22:40:50 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-Encodingx-yak-request-id: 1728859250288-a53d975ac886f926f40e27945667fcbestrict-transport-security: max-age=31536000content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gifyak-timeinfo: 1728859250288|0cip: 8.46.123.33Alt-Svc: h3=":443"; ma=604800
Source: chromecache_170.2.dr, chromecache_232.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/3246_952f07b70f3f62b37002.js.map
Source: chromecache_138.2.dr, chromecache_142.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/4176_d3db29c95642a019b2e2.js.map
Source: chromecache_156.2.dr, chromecache_189.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/5126_564d990a39a5e863df44.js.map
Source: chromecache_176.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/5668_e8ed4c9797de5b24419b.js.map
Source: chromecache_182.2.dr, chromecache_219.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/6503_30100d38f6781971ce2a.js.map
Source: chromecache_209.2.dr, chromecache_99.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/6885_946e04866e4de27a6168.js.map
Source: chromecache_100.2.dr, chromecache_101.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/8066_6fa292cb743601eac5e9.js.map
Source: chromecache_192.2.dr, chromecache_202.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/9869_b3abfa7f9ae0e73b4ab8.js.map
Source: chromecache_212.2.dr, chromecache_111.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/9877_a5338b48aec11bf8f56f.js.map
Source: chromecache_134.2.dr, chromecache_234.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/a_u_d8883a674b801b565cf3.js.map
Source: chromecache_98.2.dr, chromecache_220.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_coupon_popup_ce22b460facb93403e8e.js.m
Source: chromecache_221.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_download_dialog_0b9cacffc93fb50e5df5.j
Source: chromecache_162.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_anti_fraud_popup_c8d8090ee05d0a07955d.js.map
Source: chromecache_140.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_old_category_select_drop_list_7ed204e0391c2c2bd
Source: chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_sc_float_6d3f49bd7944783fd691.js.map
Source: chromecache_165.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_sc_sidebar_960704bd423583e94dd7.js.map
Source: chromecache_97.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_search_panel_ec812fb0e6a1d5959c3d.js.map
Source: chromecache_206.2.dr, chromecache_230.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_toolbar_bc97c43148e7d2bc0413.js.map
Source: chromecache_185.2.dr, chromecache_226.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_vendors_219b23efba457c2c7380.js.map
Source: chromecache_194.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/code_verify_67809a5b437d9693f4dc.js.map
Source: chromecache_186.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/code_verify_v2_b98b7dc254019053c819.js.map
Source: chromecache_224.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/gesture_verify_cd78843d99299b822c49.js.map
Source: chromecache_127.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/input_question_verify_h5_9e5884458e3a427cbdf6.js.map
Source: chromecache_158.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/input_question_verify_pc_6bfa0ce711cf65bffbcf.js.map
Source: chromecache_184.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/intelligence_verify_a6bf7429e38a7ab22a83.js.map
Source: chromecache_164.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/picture_verify_3dfc3aed37a70c7f67c3.js.map
Source: chromecache_225.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/puzzle_verify_d78026a122ded87f390c.js.map
Source: chromecache_229.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/question_dialog_verify_c52cfbd813ad6b453b75.js.map
Source: chromecache_136.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/question_verify_9e553ff1ca9699ec80ca.js.map
Source: chromecache_227.2.dr, chromecache_204.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/react_webpack_runtime_d27c126c10e45bf8af4d.js.map
Source: chromecache_167.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/rotate_cube_verify_17d4cae930e3bab111ed.js.map
Source: chromecache_180.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/rotate_slider_verify_7775d598afee3c5b9a67.js.map
Source: chromecache_235.2.dr, chromecache_183.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/slider_verify_8534c1f5c3b789f3e798.js.map
Source: chromecache_205.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/slider_verify_new_h5_1c55683c92e326988cb8.js.map
Source: chromecache_207.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/slider_verify_new_pc_cbffda00bb31abb11260.js.map
Source: chromecache_161.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/text_verify_244d13c81f929128aa82.js.map
Source: chromecache_196.2.dr, chromecache_122.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/vendors_5e70d6849738c7c4bc06.js.map
Source: chromecache_135.2.dr, chromecache_128.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/vfd_e1892889c1fa50ece7de.js.map
Source: chromecache_137.2.dr, chromecache_131.2.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/w/bgas_support_question_detail_6f50e5dc4b4d291938a0.js.map
Source: chromecache_102.2.drString found in binary or memory: https://aimg.kwcdn.com/m-img/bg/commodity/49f40dd9-d74f-433b-8b6d-1df6114271aa.ttf);font-weight:400;
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/bgcountry/77bc02c2-10af-4753-8c64-8ba230f7f621.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/bgcountry/7c8f27b2-0208-499b-bc61-f278456a6755.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/bgcountry/8ef10c76-45e5-4998-b3c7-d19dea4c5375.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/dawn/ed6ece2d-dd1b-49f8-b649-d9544b374e25.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/launch/3a626fff-bbf7-4a26-899a-92c42eef809a.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/payment/5b689b91-24e8-4a01-a0e8-8e961cc80a19.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/payment/efa0891c-ad8f-4373-92d2-0fbe0789e68d.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/pc/0d1c5252-2094-4504-b6fc-34a6a3f87804.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/pc/1733f1e9-b7fb-4ff5-b3c4-0d4e6e787db2.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/pc/26f68c2b-32df-4ad7-90df-913063942bd1.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/pc/38097012-b86e-496b-ad84-6d004dd80659.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/pc/41cebe5d-0cfe-4531-b126-947b1e6fe778.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/pc/427c29ba-bef6-439c-9d4c-edbdde47c7e0.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/pc/4ebdb757-b35f-48b2-bc73-71e3fa7bdde0.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/pc/5c5f0a0f-db6f-4205-a0d3-c745b6c672ea.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/pc/700b4c71-381f-45f2-bbba-b2b38c135b66.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/pc/a118e845-5dba-47b5-8e0f-d6b1920cc848.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/pc/a817be22-932c-43b3-95e4-c768af711c34.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/pc/c5e9fc24-9af8-4e3b-a453-61f922f16dea.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/personal/2e04741c-ba6c-4102-a296-1fd730b7506a.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/1607fcbd-7c73-449a-9b29-34d580ca1168.png.slim.png
Source: chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/1f29a857-fe21-444e-8617-f57f5aa064f4.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/219cc18d-0462-47ae-bf84-128d38206065.png.slim.png
Source: chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/28a227c9-37e6-4a82-b23b-0ad7814feed1.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/41bbd819-7d67-4196-9e7f-0f14b902c12e.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/4ab09549-6968-432c-82ac-39c3eb91cacd.png.slim.png
Source: chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/52656b9f-5cb7-416f-8e12-f8cb39d3b734.png.slim.png
Source: chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/65e96f45-9ff5-435a-afbf-0785934809ef.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/6db34e27-9385-4b1c-9eb7-703022a8d46e.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/7be318de-3f5d-4bfd-96c6-8cd397904388.png
Source: chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/80d57653-6e89-4bd5-82c4-ac1e8e2489fd.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/936bf9dc-9bb2-4935-9c5a-a70b800d4cf1.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/ac293ffc-9957-4588-a4df-f3397b4a54e0.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/b5ac7ce9-6627-4f20-8429-a741cad60b1f.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/b79a2dc3-b089-4cf8-a907-015a25ca12f2.png.slim.png
Source: chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/bcb8bf23-78c9-45ab-b480-f7020d1a5f66.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/c3e5eb19-1b60-4c2b-87e1-4528fb390cbf.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/da7f463a-916f-4d91-bcbb-047317a1c35e.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/e5288aae-e0c1-48e0-a2f3-68257c4e6b6b.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/ec0c5d69-1717-4571-a193-9950ec73c8af.png.slim.png
Source: chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/f1c00d04-7dde-4d4a-ae3d-b8aad2de8f96.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/fb599a1d-6d42-49f2-ba7a-64b16d01b226.png.slim.png
Source: chromecache_144.2.dr, chromecache_124.2.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/fe0cd00a-6fb2-42fc-abba-c14e9054a178.png.slim.png
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://apps.apple.com/jp/app/id1641486558
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.einnovation.temu&hl=ja&gl=jp
Source: chromecache_210.2.dr, chromecache_153.2.drString found in binary or memory: https://www.instagram.com/temu_japan/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownHTTPS traffic detected: 13.64.180.106:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.64.180.106:443 -> 192.168.2.6:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.64.180.106:443 -> 192.168.2.6:50155 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.64.180.106:443 -> 192.168.2.6:50339 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/223@28/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2016,i,14407794153133281013,5722909163828492875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.temu.com/cmsg_transit.html?_cmsg_biz=5001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&locale_override=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2016,i,14407794153133281013,5722909163828492875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    gw-c-eu-isp.temu.com
    20.47.117.32
    truefalse
      unknown
      gw-eu.temu.com
      20.107.144.102
      truefalse
        unknown
        www.google.com
        142.250.186.68
        truefalse
          unknown
          cs396.wpc.thetacdn.net
          152.199.19.158
          truefalse
            unknown
            pftk-jp.temu.com
            20.78.40.144
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                thtk-jp.temu.com
                20.27.43.114
                truefalse
                  unknown
                  aimg.kwcdn.com
                  unknown
                  unknownfalse
                    unknown
                    www.temu.com
                    unknown
                    unknownfalse
                      unknown
                      static.kwcdn.com
                      unknown
                      unknownfalse
                        unknown
                        jp.pftk.temu.com
                        unknown
                        unknownfalse
                          unknown
                          app.temu.com
                          unknown
                          unknownfalse
                            unknown
                            commimg-us.kwcdn.com
                            unknown
                            unknownfalse
                              unknown
                              jp.thtk.temu.com
                              unknown
                              unknownfalse
                                unknown
                                static-2.kwcdn.com
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://www.temu.com/api/phantom/user_verifyfalse
                                    unknown
                                    https://www.temu.com/api/bg/buffon/fuji/region/pay/iconfalse
                                      unknown
                                      https://jp.pftk.temu.com/pmm/api/pmm/apifalse
                                        unknown
                                        https://www.temu.com/api/poppy/v1/shade_words?scene=shade_wordsfalse
                                          unknown
                                          https://www.temu.com/api/passport/token/touchfalse
                                            unknown
                                            https://www.temu.com/api/jade/neutrino/dnld/qr/getfalse
                                              unknown
                                              https://www.temu.com/api/bg/aristotle/available_after_sale_order_listfalse
                                                unknown
                                                https://www.temu.com/?ws-titan-request-sign=dee0ea73false
                                                  unknown
                                                  https://www.temu.com/api/potts/faq/recommended_topicsfalse
                                                    unknown
                                                    https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&locale_override=100~ja~JPY&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1false
                                                      unknown
                                                      https://www.temu.com/api/phantom/vc_pre_ckfalse
                                                        unknown
                                                        https://www.temu.com/api/phantom/dm/wl/cgfalse
                                                          unknown
                                                          https://www.temu.com/api/phantom/xg/pfb/bfalse
                                                            unknown
                                                            https://app.temu.com/cmsg_transit.html?_cmsg_biz=5001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&locale_override=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mailfalse
                                                              unknown
                                                              https://www.temu.com/api/bg/bg-uranus-api/uranus_cart/cart_modifyfalse
                                                                unknown
                                                                https://www.temu.com/api/static/config/get_front_end_page_config?client=PC&useAntiToken=truefalse
                                                                  unknown
                                                                  https://www.temu.com/api/yasuo-gateway/pc/displayfalse
                                                                    unknown
                                                                    https://www.temu.com/api/phantom/obtain_captchafalse
                                                                      unknown
                                                                      https://www.temu.com/api/bg/huygens/region/listfalse
                                                                        unknown
                                                                        https://static-2.kwcdn.com/m-assets/assets/css/biz_vendors-2e6bfb0b01a0cb91893d.cssfalse
                                                                          unknown
                                                                          https://www.temu.com/api/potts/faq/categoriesfalse
                                                                            unknown
                                                                            https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1false
                                                                              unknown
                                                                              https://www.temu.com/api/poppy/v2/search_activation?scene=search_activationfalse
                                                                                unknown
                                                                                https://www.temu.com/api/phantom/vc_mid_renderfalse
                                                                                  unknown
                                                                                  https://www.temu.com/api/phantom/xg/pfb/l1false
                                                                                    unknown
                                                                                    https://jp.pftk.temu.com/pmm/api/pmm/definedfalse
                                                                                      unknown
                                                                                      https://www.temu.com/api/potts/faq/questionInfofalse
                                                                                        unknown
                                                                                        https://www.temu.com/cmsg_transit.html?_cmsg_biz=5001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&locale_override=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mailfalse
                                                                                          unknown
                                                                                          https://www.temu.com/api/poppy/v1/title_bar_list?scene=home_title_bar_listfalse
                                                                                            unknown
                                                                                            https://www.temu.com/api/adx/cm/ttc?scene=1&type=0false
                                                                                              unknown
                                                                                              https://www.temu.com/api/bg/bg-uranus-api/uranus_cart/user_cart_numfalse
                                                                                                unknown
                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                https://aimg.kwcdn.com/upload_aimg/temu/219cc18d-0462-47ae-bf84-128d38206065.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                  unknown
                                                                                                  http://temudebug.com/sourcemaps/assets/js/rotate_slider_verify_7775d598afee3c5b9a67.js.mapchromecache_180.2.drfalse
                                                                                                    unknown
                                                                                                    http://temudebug.com/sourcemaps/assets/js/9869_b3abfa7f9ae0e73b4ab8.js.mapchromecache_192.2.dr, chromecache_202.2.drfalse
                                                                                                      unknown
                                                                                                      https://aimg.kwcdn.com/upload_aimg/pc/1733f1e9-b7fb-4ff5-b3c4-0d4e6e787db2.png.slim.pngchromecache_210.2.dr, chromecache_153.2.drfalse
                                                                                                        unknown
                                                                                                        http://temudebug.com/sourcemaps/assets/js/8066_6fa292cb743601eac5e9.js.mapchromecache_100.2.dr, chromecache_101.2.drfalse
                                                                                                          unknown
                                                                                                          http://temudebug.com/sourcemaps/assets/js/w/bgas_support_question_detail_6f50e5dc4b4d291938a0.js.mapchromecache_137.2.dr, chromecache_131.2.drfalse
                                                                                                            unknown
                                                                                                            https://aimg.kwcdn.com/upload_aimg/dawn/ed6ece2d-dd1b-49f8-b649-d9544b374e25.png.slim.pngchromecache_210.2.dr, chromecache_153.2.drfalse
                                                                                                              unknown
                                                                                                              https://aimg.kwcdn.com/upload_aimg/personal/2e04741c-ba6c-4102-a296-1fd730b7506a.png.slim.pngchromecache_210.2.dr, chromecache_153.2.drfalse
                                                                                                                unknown
                                                                                                                https://aimg.kwcdn.com/upload_aimg/temu/7be318de-3f5d-4bfd-96c6-8cd397904388.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://aimg.kwcdn.com/upload_aimg/bgcountry/8ef10c76-45e5-4998-b3c7-d19dea4c5375.png.slim.pngchromecache_210.2.dr, chromecache_153.2.drfalse
                                                                                                                    unknown
                                                                                                                    http://temudebug.com/sourcemaps/assets/js/9877_a5338b48aec11bf8f56f.js.mapchromecache_212.2.dr, chromecache_111.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://aimg.kwcdn.com/upload_aimg/temu/1f29a857-fe21-444e-8617-f57f5aa064f4.png.slim.pngchromecache_124.2.drfalse
                                                                                                                        unknown
                                                                                                                        http://temudebug.com/sourcemaps/assets/js/biz_layout_anti_fraud_popup_c8d8090ee05d0a07955d.js.mapchromecache_162.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://aimg.kwcdn.com/upload_aimg/temu/6db34e27-9385-4b1c-9eb7-703022a8d46e.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                            unknown
                                                                                                                            http://temudebug.com/sourcemaps/assets/js/slider_verify_new_pc_cbffda00bb31abb11260.js.mapchromecache_207.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://aimg.kwcdn.com/upload_aimg/pc/5c5f0a0f-db6f-4205-a0d3-c745b6c672ea.png.slim.pngchromecache_210.2.dr, chromecache_153.2.drfalse
                                                                                                                                unknown
                                                                                                                                http://temudebug.com/sourcemaps/assets/js/picture_verify_3dfc3aed37a70c7f67c3.js.mapchromecache_164.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://aimg.kwcdn.com/upload_aimg/pc/a817be22-932c-43b3-95e4-c768af711c34.png.slim.pngchromecache_210.2.dr, chromecache_153.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://aimg.kwcdn.com/upload_aimg/temu/e5288aae-e0c1-48e0-a2f3-68257c4e6b6b.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://aimg.kwcdn.com/upload_aimg/temu/80d57653-6e89-4bd5-82c4-ac1e8e2489fd.png.slim.pngchromecache_124.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        http://temudebug.com/sourcemaps/assets/js/biz_vendors_219b23efba457c2c7380.js.mapchromecache_185.2.dr, chromecache_226.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://aimg.kwcdn.com/upload_aimg/temu/41bbd819-7d67-4196-9e7f-0f14b902c12e.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://aimg.kwcdn.com/upload_aimg/temu/936bf9dc-9bb2-4935-9c5a-a70b800d4cf1.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://aimg.kwcdn.com/upload_aimg/temu/c3e5eb19-1b60-4c2b-87e1-4528fb390cbf.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://aimg.kwcdn.com/upload_aimg/pc/700b4c71-381f-45f2-bbba-b2b38c135b66.png.slim.pngchromecache_210.2.dr, chromecache_153.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://temudebug.com/sourcemaps/assets/js/gesture_verify_cd78843d99299b822c49.js.mapchromecache_224.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://aimg.kwcdn.com/upload_aimg/temu/65e96f45-9ff5-435a-afbf-0785934809ef.png.slim.pngchromecache_124.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://aimg.kwcdn.com/upload_aimg/temu/52656b9f-5cb7-416f-8e12-f8cb39d3b734.png.slim.pngchromecache_124.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://temudebug.com/sourcemaps/assets/js/code_verify_67809a5b437d9693f4dc.js.mapchromecache_194.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://temudebug.com/sourcemaps/assets/js/biz_layout_search_panel_ec812fb0e6a1d5959c3d.js.mapchromecache_97.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://aimg.kwcdn.com/upload_aimg/payment/efa0891c-ad8f-4373-92d2-0fbe0789e68d.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://aimg.kwcdn.com/upload_aimg/temu/1607fcbd-7c73-449a-9b29-34d580ca1168.png.slim.pngchromecache_210.2.dr, chromecache_153.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://temudebug.com/sourcemaps/assets/js/4176_d3db29c95642a019b2e2.js.mapchromecache_138.2.dr, chromecache_142.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://aimg.kwcdn.com/upload_aimg/temu/fe0cd00a-6fb2-42fc-abba-c14e9054a178.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://play.google.com/store/apps/details?id=com.einnovation.temu&hl=ja&gl=jpchromecache_210.2.dr, chromecache_153.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.instagram.com/temu_japan/chromecache_210.2.dr, chromecache_153.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://temudebug.com/sourcemaps/assets/js/5126_564d990a39a5e863df44.js.mapchromecache_156.2.dr, chromecache_189.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://aimg.kwcdn.com/m-img/bg/commodity/49f40dd9-d74f-433b-8b6d-1df6114271aa.ttf);font-weight:400;chromecache_102.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://temudebug.com/sourcemaps/assets/js/vfd_e1892889c1fa50ece7de.js.mapchromecache_135.2.dr, chromecache_128.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://aimg.kwcdn.com/upload_aimg/pc/0d1c5252-2094-4504-b6fc-34a6a3f87804.png.slim.pngchromecache_210.2.dr, chromecache_153.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://aimg.kwcdn.com/upload_aimg/temu/da7f463a-916f-4d91-bcbb-047317a1c35e.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://temudebug.com/sourcemaps/assets/js/rotate_cube_verify_17d4cae930e3bab111ed.js.mapchromecache_167.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://aimg.kwcdn.com/upload_aimg/launch/3a626fff-bbf7-4a26-899a-92c42eef809a.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://temudebug.com/sourcemaps/assets/js/biz_layout_sc_sidebar_960704bd423583e94dd7.js.mapchromecache_165.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://aimg.kwcdn.com/upload_aimg/bgcountry/7c8f27b2-0208-499b-bc61-f278456a6755.png.slim.pngchromecache_210.2.dr, chromecache_153.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://temudebug.com/sourcemaps/assets/js/react_webpack_runtime_d27c126c10e45bf8af4d.js.mapchromecache_227.2.dr, chromecache_204.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://temudebug.com/sourcemaps/assets/js/6885_946e04866e4de27a6168.js.mapchromecache_209.2.dr, chromecache_99.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://temudebug.com/sourcemaps/assets/js/slider_verify_8534c1f5c3b789f3e798.js.mapchromecache_235.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://aimg.kwcdn.com/upload_aimg/pc/427c29ba-bef6-439c-9d4c-edbdde47c7e0.png.slim.pngchromecache_210.2.dr, chromecache_153.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://temudebug.com/sourcemaps/assets/js/question_dialog_verify_c52cfbd813ad6b453b75.js.mapchromecache_229.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://temudebug.com/sourcemaps/assets/js/5668_e8ed4c9797de5b24419b.js.mapchromecache_176.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://temudebug.com/sourcemaps/assets/js/input_question_verify_h5_9e5884458e3a427cbdf6.js.mapchromecache_127.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://aimg.kwcdn.com/upload_aimg/temu/4ab09549-6968-432c-82ac-39c3eb91cacd.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://aimg.kwcdn.com/upload_aimg/temu/f1c00d04-7dde-4d4a-ae3d-b8aad2de8f96.png.slim.pngchromecache_124.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://aimg.kwcdn.com/upload_aimg/temu/fb599a1d-6d42-49f2-ba7a-64b16d01b226.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_coupon_popup_ce22b460facb93403e8e.js.mchromecache_98.2.dr, chromecache_220.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://temudebug.com/sourcemaps/assets/js/6503_30100d38f6781971ce2a.js.mapchromecache_182.2.dr, chromecache_219.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://temudebug.com/sourcemaps/assets/js/text_verify_244d13c81f929128aa82.js.mapchromecache_161.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://aimg.kwcdn.com/upload_aimg/temu/ac293ffc-9957-4588-a4df-f3397b4a54e0.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://aimg.kwcdn.com/upload_aimg/temu/ec0c5d69-1717-4571-a193-9950ec73c8af.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://aimg.kwcdn.com/upload_aimg/temu/b79a2dc3-b089-4cf8-a907-015a25ca12f2.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://aimg.kwcdn.com/upload_aimg/pc/41cebe5d-0cfe-4531-b126-947b1e6fe778.png.slim.pngchromecache_210.2.dr, chromecache_153.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://temudebug.com/sourcemaps/assets/js/biz_layout_toolbar_bc97c43148e7d2bc0413.js.mapchromecache_206.2.dr, chromecache_230.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://temudebug.com/sourcemaps/assets/js/intelligence_verify_a6bf7429e38a7ab22a83.js.mapchromecache_184.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://temudebug.com/sourcemaps/assets/js/biz_layout_old_category_select_drop_list_7ed204e0391c2c2bdchromecache_140.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://temudebug.com/sourcemaps/assets/js/code_verify_v2_b98b7dc254019053c819.js.mapchromecache_186.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://temudebug.com/sourcemaps/assets/js/input_question_verify_pc_6bfa0ce711cf65bffbcf.js.mapchromecache_158.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://aimg.kwcdn.com/upload_aimg/temu/b5ac7ce9-6627-4f20-8429-a741cad60b1f.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://aimg.kwcdn.com/upload_aimg/payment/5b689b91-24e8-4a01-a0e8-8e961cc80a19.png.slim.pngchromecache_144.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                          142.250.186.68
                                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          20.47.117.32
                                                                                                                                                                                                                                          gw-c-eu-isp.temu.comUnited States
                                                                                                                                                                                                                                          8069MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          152.199.19.158
                                                                                                                                                                                                                                          cs396.wpc.thetacdn.netUnited States
                                                                                                                                                                                                                                          15133EDGECASTUSfalse
                                                                                                                                                                                                                                          20.78.40.144
                                                                                                                                                                                                                                          pftk-jp.temu.comUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          20.107.144.102
                                                                                                                                                                                                                                          gw-eu.temu.comUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          20.157.217.118
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                                          20.27.43.114
                                                                                                                                                                                                                                          thtk-jp.temu.comUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                          192.168.2.8
                                                                                                                                                                                                                                          192.168.2.6
                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                          Analysis ID:1532839
                                                                                                                                                                                                                                          Start date and time:2024-10-14 00:39:34 +02:00
                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                          Overall analysis duration:0h 3m 22s
                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                          Sample URL:https://app.temu.com/cmsg_transit.html?_cmsg_biz=5001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&locale_override=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail
                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                          Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                                                                                          Classification:clean0.win@16/223@28/10
                                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.185.142, 142.250.110.84, 34.104.35.123, 172.64.152.105, 104.18.35.151, 52.149.20.212, 192.229.221.95, 93.184.221.240, 13.85.23.206, 40.69.42.241, 142.250.186.67
                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): static-2-kwcdn-com.trafficmanager.net, slscr.update.microsoft.com, clientservices.googleapis.com, static.kwcdn.com.cdn.cloudflare.net, wu.azureedge.net, static-kwcdn-com.trafficmanager.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, aimg-kwcdn-com.trafficmanager.net, commimg-us.kwcdn.com.cdn.cloudflare.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, temu-gtm.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, aimg.kwcdn.com.cdn.cloudflare.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, app-temu-com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                          • VT rate limit hit for: https://app.temu.com/cmsg_transit.html?_cmsg_biz=5001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&locale_override=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail
                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                          InputOutput
                                                                                                                                                                                                                                          URL: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 Model: gemini-1.5-flash
                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                          "text": "   Temu    /      Temu",
                                                                                                                                                                                                                                           "contains_trigger_text": true,
                                                                                                                                                                                                                                           "trigger_text": "",
                                                                                                                                                                                                                                           "prominent_button_name": "",
                                                                                                                                                                                                                                           "text_input_field_labels": [""],
                                                                                                                                                                                                                                           "pdf_icon_visible": false,
                                                                                                                                                                                                                                           "has_visible_qrcode": false,
                                                                                                                                                                                                                                           "has_visible_captcha": false,
                                                                                                                                                                                                                                           "has_urgent_text": false}
                                                                                                                                                                                                                                          URL: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 Model: gemini-1.5-flash
                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                          "text": "  Temu            Temu",
                                                                                                                                                                                                                                           "contains_trigger_text": true,
                                                                                                                                                                                                                                           "trigger_text": "",
                                                                                                                                                                                                                                           "prominent_button_name": "",
                                                                                                                                                                                                                                           "text_input_field_labels": [],
                                                                                                                                                                                                                                           "pdf_icon_visible": false,
                                                                                                                                                                                                                                           "has_visible_qrcode": false,
                                                                                                                                                                                                                                           "has_visible_captcha": true,
                                                                                                                                                                                                                                           "has_urgent_text": false}
                                                                                                                                                                                                                                          URL: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 Model: jbxai
                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                          "brands":["Temu"],
                                                                                                                                                                                                                                          "text":"",
                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                                          "prominent_button_name":"Globi",
                                                                                                                                                                                                                                          "text_input_field_labels":["Globi"],
                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                          URL: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 Model: gemini-1.5-flash
                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                          "text": "   Temu    /        Temu",
                                                                                                                                                                                                                                           "contains_trigger_text": false,
                                                                                                                                                                                                                                           "trigger_text": "",
                                                                                                                                                                                                                                           "prominent_button_name": "",
                                                                                                                                                                                                                                           "text_input_field_labels": [],
                                                                                                                                                                                                                                           "pdf_icon_visible": false,
                                                                                                                                                                                                                                           "has_visible_qrcode": false,
                                                                                                                                                                                                                                           "has_visible_captcha": true,
                                                                                                                                                                                                                                           "has_urgent_text": false}
                                                                                                                                                                                                                                          URL: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 Model: jbxai
                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                          "brands":["Temu"],
                                                                                                                                                                                                                                          "text":"",
                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                                          "prominent_button_name":"",
                                                                                                                                                                                                                                          "text_input_field_labels":["Globi"],
                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                          URL: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 Model: jbxai
                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                          "brands":["Temu"],
                                                                                                                                                                                                                                          "text":"",
                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                                          "prominent_button_name":"",
                                                                                                                                                                                                                                          "text_input_field_labels":["Globi"],
                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                          URL: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 Model: gemini-1.5-flash
                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                          "brands": ["TEMU"]}
                                                                                                                                                                                                                                          URL: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 Model: gemini-1.5-flash
                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                          "brands": ["TEMU"]}
                                                                                                                                                                                                                                          URL: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 Model: gemini-1.5-flash
                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                          "brands": ["TEMU"]}
                                                                                                                                                                                                                                          URL: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 Model: gemini-1.5-pro-002
                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                          "legit_domain": "www.temu.com",
                                                                                                                                                                                                                                           "classification": "wellknown",
                                                                                                                                                                                                                                           "reasons": ["The URL provided matches the official website of the brand TEMU.",
                                                                                                                                                                                                                                           "TEMU is a well-known brand.",
                                                                                                                                                                                                                                           "No suspicious elements were found in the URL."],
                                                                                                                                                                                                                                           "riskscore": 1}
                                                                                                                                                                                                                                          URL: www.temu.com
                                                                                                                                                                                                                                                      Brands: TEMU
                                                                                                                                                                                                                                                      Input Fields: 
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (36519)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):36615
                                                                                                                                                                                                                                          Entropy (8bit):5.293544030328897
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:1/Q819FP3qaCuquKwe9Y6YRSHVSzLlXPRMAw:bbFP3qdftDY7zLlXPRs
                                                                                                                                                                                                                                          MD5:AB2B524305C1E9DC0793F3520B82E843
                                                                                                                                                                                                                                          SHA1:6B7CE5DB1C8CC8AB54F50E6E737D21B3AAE6E8EF
                                                                                                                                                                                                                                          SHA-256:B4BF5875549029D9C16A53E6D69A3278C15FCE3D0CF6D7B1FB18E201A1B10449
                                                                                                                                                                                                                                          SHA-512:E9048BF4F1C4E44CCDB752BD8D385C74CD38E20C0C981FD65ED9F171677E979EB1B143274370D5E0FAD3470DB5626377BED58CE54EF2478AAB3B072BBC849420
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/8066_6fa292cb743601eac5e9.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[8066],{56568:function(e){e.exports={wrapper:"wrapper-1dYK2"}},9600:function(e){e.exports={popover:"popover-2b2Se",inner:"inner-2RWBQ",isTextChild:"isTextChild-UoNFv",hideArrow:"hideArrow-3R8if",wrapper:"wrapper-3vr7b",arrow:"arrow-2ewe-",fadeIn:"fadeIn-3JhnW","anim-fade-in":"anim-fade-in-7t9YM",fadeOut:"fadeOut-1XCCp","anim-fade-out":"anim-fade-out-3QFmd",fadeInWithDirection:"fadeInWithDirection-1Gsgl","anim-bottom":"anim-bottom-3src-",fadeOutWithDirection:"fadeOutWithDirection-2zDr1","anim-bottom-reverse":"anim-bottom-reverse-25Il7",fadeInWithScale:"fadeInWithScale-kScgN","anim-bottom-scale":"anim-bottom-scale-2XHG9",fadeOutWithScale:"fadeOutWithScale-3G7On","anim-bottom-scale-reverse":"anim-bottom-scale-reverse-1QejD",top:"top-2DYPo","anim-top":"anim-top-2BRyH","anim-top-reverse":"anim-top-reverse-3j27p","anim-top-scale":"anim-top-scale-IGIrO","anim-top-scale-reverse":"anim-top-scale-revers
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (36519)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):36615
                                                                                                                                                                                                                                          Entropy (8bit):5.293544030328897
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:1/Q819FP3qaCuquKwe9Y6YRSHVSzLlXPRMAw:bbFP3qdftDY7zLlXPRs
                                                                                                                                                                                                                                          MD5:AB2B524305C1E9DC0793F3520B82E843
                                                                                                                                                                                                                                          SHA1:6B7CE5DB1C8CC8AB54F50E6E737D21B3AAE6E8EF
                                                                                                                                                                                                                                          SHA-256:B4BF5875549029D9C16A53E6D69A3278C15FCE3D0CF6D7B1FB18E201A1B10449
                                                                                                                                                                                                                                          SHA-512:E9048BF4F1C4E44CCDB752BD8D385C74CD38E20C0C981FD65ED9F171677E979EB1B143274370D5E0FAD3470DB5626377BED58CE54EF2478AAB3B072BBC849420
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[8066],{56568:function(e){e.exports={wrapper:"wrapper-1dYK2"}},9600:function(e){e.exports={popover:"popover-2b2Se",inner:"inner-2RWBQ",isTextChild:"isTextChild-UoNFv",hideArrow:"hideArrow-3R8if",wrapper:"wrapper-3vr7b",arrow:"arrow-2ewe-",fadeIn:"fadeIn-3JhnW","anim-fade-in":"anim-fade-in-7t9YM",fadeOut:"fadeOut-1XCCp","anim-fade-out":"anim-fade-out-3QFmd",fadeInWithDirection:"fadeInWithDirection-1Gsgl","anim-bottom":"anim-bottom-3src-",fadeOutWithDirection:"fadeOutWithDirection-2zDr1","anim-bottom-reverse":"anim-bottom-reverse-25Il7",fadeInWithScale:"fadeInWithScale-kScgN","anim-bottom-scale":"anim-bottom-scale-2XHG9",fadeOutWithScale:"fadeOutWithScale-3G7On","anim-bottom-scale-reverse":"anim-bottom-scale-reverse-1QejD",top:"top-2DYPo","anim-top":"anim-top-2BRyH","anim-top-reverse":"anim-top-reverse-3j27p","anim-top-scale":"anim-top-scale-IGIrO","anim-top-scale-reverse":"anim-top-scale-revers
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (14623), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):14625
                                                                                                                                                                                                                                          Entropy (8bit):5.325271232551233
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:mthtlQKtLtKT9+7NR7UeDjtmt/8NtYNt91b+LbMOtytgrHD38k3MnZrB8ob7tPtv:DkH7UckKLNb3MnZ1fO3qb1vmQnlkupd
                                                                                                                                                                                                                                          MD5:E2C06C98D56720A6D6EA75EC7F02E3BD
                                                                                                                                                                                                                                          SHA1:D6CE5AD0C34670C6B1AEE35FFF4C673D12BEE348
                                                                                                                                                                                                                                          SHA-256:14CBE20CC94AF9F6284455B721206BABB195D15C614081E580E7F0556F9BF3BD
                                                                                                                                                                                                                                          SHA-512:EA51723ECD7AAA0690B5E03A99FB0104710A5F6DBACF842D99934593EEC693841DB4F50B7C13B1B3785E22D9077E4200198CEB84E4966FD6007F42C9F9EC4F70
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/9877-fd18839fda33b44ed3cc.css
                                                                                                                                                                                                                                          Preview:@charset "UTF-8";@-webkit-keyframes shaking-1KFz5{0%,to{-webkit-transform:translateZ(0);transform:translateZ(0)}16.65%,50%,83%{-webkit-transform:translate3d(-6px,0,0);transform:translate3d(-6px,0,0)}33.4%,66.75%{-webkit-transform:translate3d(6px,0,0);transform:translate3d(6px,0,0)}}@keyframes shaking-1KFz5{0%,to{-webkit-transform:translateZ(0);transform:translateZ(0)}16.65%,50%,83%{-webkit-transform:translate3d(-6px,0,0);transform:translate3d(-6px,0,0)}33.4%,66.75%{-webkit-transform:translate3d(6px,0,0);transform:translate3d(6px,0,0)}}.contentContainer-2xxCw{width:auto!important;padding:.4rem .5rem}.container-12UkP .content-31Ahv{font-size:.14rem;color:#222;line-height:.21rem;font-weight:400}.container-12UkP .block-1x9UC{padding:.12rem 0 .16rem;margin-top:.2rem;text-align:center;background:#fafafa;border-radius:4px}.container-12UkP .block-1x9UC .desc-N0UQ9{font-size:.13rem;color:#777;line-height:.17rem;font-weight:400}.container-12UkP .block-1x9UC .time-3xQ7G{font-size:.18rem;color:#fb
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):738
                                                                                                                                                                                                                                          Entropy (8bit):7.622198022867253
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:jWmPTXdlls8t8wSTlGX3DBcaYddaS3febTu4lAbSOUlsIhC2468keC7EGn:jRrdl28ywSTclMdTfenplArIhCCeCgGn
                                                                                                                                                                                                                                          MD5:5CFC437352C32E917B5E6B04654ACAB1
                                                                                                                                                                                                                                          SHA1:431486463D645C199AE879482D18698C9F379EFE
                                                                                                                                                                                                                                          SHA-256:F591D1BEED29E4B1A9F2A6DF7766D09F8ABD8107661EC76C3797F64F84F2EA28
                                                                                                                                                                                                                                          SHA-512:5493A6EB8068887E69A30917EFB7E97098F22B613354970B04508D620585B95A665693B3D8FBF10504F5745CC7A88DA26F086C00F921FCCE39E3B96FBE298A9D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X......../../..ALPHN.....T.....T.f....sT....!&.........P I......VN2...U}..ZW.4...}9.&..c+..j...(...B...EDb....._..F. "....H..m.0.9..R..,...A....x...aI.F.W.Kd]...[B..(....$.Ec......|.....:..e...d....7.?.....I...S.."......H..L..=...+`..R..0.#j.hJz5..YZm....9...5...JE..k..O...&.....w........T_....se=..'....z^...)u;.ng....~.....~..HG.s..(.VP8 f........*0.0.>u,.G....<}.....j....7.o.z.t.......m.0..."-...L*......P....aA....UV...P\.4l...L.....0...l.3.%J%.ES....4.=.h.^...../.+......~.h$...0.|...[^.(.......y...q.b.[-m..E.w.>..[G....F.,#....,.WN-G...S7n..I.......)..}..;BLe.a>....z....v....Wb.X.).!...;....L..w.....G..ZM...x..|2..p.63r....\f.M.p....zR....G.w......Q..x$..u....;.s.KU./..&Jc8.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):456
                                                                                                                                                                                                                                          Entropy (8bit):7.366638239342814
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:wtZqHa5XZxYPDzBz7lzujw3fXw5963w9PJP0u0Rl:Goa5XZxIzBP1eGp3w9Ul
                                                                                                                                                                                                                                          MD5:D6301B379B26CEA48EB31BE07A66042A
                                                                                                                                                                                                                                          SHA1:EC4270AD31016A72C47BC1F286C73D6BD1CBCE4B
                                                                                                                                                                                                                                          SHA-256:30A2AD601F5D6BACBC550A87686897C396E5BFA14F94675CF63CD594C694C0FC
                                                                                                                                                                                                                                          SHA-512:FA1510842E5511FB061FE1C3AF573B8057427D82257CC089644EB9578DA6390CB7D70F39A03D42A9743A3E5395349BCA8BE43A7D1906BA93F751FFA2FE7D93D8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH[......m.=O...U.<{.;Yk....=:........>..)..P.R8f...7..........xV..P.6.t.........i........#r.Yk..}..'(.*........X@....II.?....>bq|."..YX).?(...OX~.L.t..."..T.A.S.$.H.Mb...d.e?..(..x+..@.V..94fzw.Rr..%.Fu..U.dO.....+.....\-. Q\q.....0S.*...9f#.....9H......KB...Y..<..n...<..U..;."ag...q.O....j..DmZ.S8..^]._R........f.R1..Q....#....VP8 >...p....*....>}0.G..!.7.....i....b_..G.....~s......k...r.?.V...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35
                                                                                                                                                                                                                                          Entropy (8bit):3.7211626593694156
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAs9fHHnKBAHfLWY:YAsdnaifiY
                                                                                                                                                                                                                                          MD5:AE9642D9C350D6980CB443CCFA74021E
                                                                                                                                                                                                                                          SHA1:DE3BEAAE7D08FCFF0060A90A4B6C1C9057DD9464
                                                                                                                                                                                                                                          SHA-256:18DCEBEE39E17DBB69C034DA1477B48CB6531480D335ADC31E3303A00D9F930E
                                                                                                                                                                                                                                          SHA-512:2B25F97CCD9AF92D59616F9C7E0F78EDD4A92156F82CF706593BFBFFA011A0C3EC9270BBF9388E08C2825903558DA28B299FA8A036D15092E8B4521DEBD5D750
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_msg":"","error_code":40003}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):221021
                                                                                                                                                                                                                                          Entropy (8bit):5.321603870081908
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:qwAMnPe21+CutpTFqP1ciZDDJZRveZD2W0abRH:qSnPe21+CutpTFXi7mD2W3RH
                                                                                                                                                                                                                                          MD5:83F288DA57162700B1F4B1B6CB8815E0
                                                                                                                                                                                                                                          SHA1:DDE8FAA91D7000696465B18CBB8039154DB88413
                                                                                                                                                                                                                                          SHA-256:9932482D736824E696107490BF064D4EACD2677F15D8FB7BCD908157487F2917
                                                                                                                                                                                                                                          SHA-512:966FC551DA01F5014A76413CAF986EEEB7617C4067C4119D573FB9D017C1AB56B08126DDC6DCCB4FC035E95C92EE17EC8058AEE79AC9E2122CC798ED1C82C9A4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/biz_vendors-2e6bfb0b01a0cb91893d.css
                                                                                                                                                                                                                                          Preview:@charset "UTF-8";.mouseOver-oPtSq:after{transition:.1s;position:absolute;top:0;right:0;bottom:0;left:0;z-index:-1;content:"";will-change:transform;-webkit-animation:mouseEnter-3XM2d .24s linear both;animation:mouseEnter-3XM2d .24s linear both;background-color:#f2f2f2;border-radius:.22rem}.mouseOver-oPtSq:active:after{-webkit-transform:scale(.9);transform:scale(.9)}.mouseLeave-VEkbi:after{position:absolute;top:0;right:0;bottom:0;left:0;z-index:-1;content:"";will-change:transform;-webkit-animation:mouseLeave-VEkbi .2s ease both;animation:mouseLeave-VEkbi .2s ease both;background-color:#f2f2f2;border-radius:.22rem}@-webkit-keyframes mouseEnter-3XM2d{0.00%{-webkit-transform:scale(.5);transform:scale(.5);opacity:0}8.33%{-webkit-transform:scale(.5302395951);transform:scale(.5302395951);opacity:.46}16.67%{-webkit-transform:scale(.585115143);transform:scale(.585115143);opacity:.71}25.00%{-webkit-transform:scale(.6863602763);transform:scale(.6863602763);opacity:.85}33.33%{-webkit-transform:scal
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1626
                                                                                                                                                                                                                                          Entropy (8bit):7.831427737415868
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Z0C8SOlZltR2+kH4gckJ2QPLT4RPvWKis22:4lZCH4gnJ2MT6P+e
                                                                                                                                                                                                                                          MD5:3D056A16792A895DBAAA8B14B38511CB
                                                                                                                                                                                                                                          SHA1:AC70C906AAB857B3ED2B548F59C9A58052114D2D
                                                                                                                                                                                                                                          SHA-256:56CF43279EEA2D1278BD44FC07C071E63E6D1BECFAB529519F5ED5F028BB5FE1
                                                                                                                                                                                                                                          SHA-512:33E653B44BCE7C37D48E14AADCB5D0B3E270CA2A466E3F17106DA28EED215C51A26F32D924989751CB0572CB7C4FADE29B5817223F2852319584338A2315FF6F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/bcb8bf23-78c9-45ab-b480-f7020d1a5f66.png.slim.png?imageView2/2/w/120/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFFR...WEBPVP8X........w..h..ALPHW....W@.a....MDD......d+R...X@.!.p..P@..=..:.........C..;....2...lF.....7.D..8.{qF..s..89..VP8 ....P....*x.i.>.D.J...!..j...d...A_-...1ax.7.......#......@...W.R...`..?d.._L.Y.........d....;Q...mF.C..F......../..a/...G.|l.......Ml8........V.5....j..a.y............~......s....Ds...I.E.....]..JH.{.~...RNe...3'............:..@.U....E.3+]D.#O..H.....yJ). ..?.bQ.]..4{i...`.SS.?..W$47.&..d.Tj.0;...y.....5i.O._z.D5.......# ..y._..i.K..g......6....v.T........b.w..&..I`&."..... .z..,......'.....* .M.!Yg.....!...|..[...U..x.....[q5q=J......0I^..N...P...I.t..-...4.....".WE.fz#..P....g@.....;..w..s...A.....y#.....'..1"..&..[_.=..z.EC_~I...v93#.....HN....#iV.OW....i.I..N../=.t_.V`.u.54&.._.~...3.b..Z...-c.#1."...*....B..u...Z....[.......|Q.1...... ]..q'.Pt.:.m~.2.P...4.3..L.....Wa0K.M..T&......<.$o.sv=...r$5.n.gr.W_6.r..7B.&.g...p?.........=%.....,....|E..U...".../.3q.+2...N.....X.{..O.h.b......y[...M..E....F..M.3xK.``.>.m.vB
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1294
                                                                                                                                                                                                                                          Entropy (8bit):7.805580313103508
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:ACsy4xZNkzAuooVU5cofKsT15kd5WHxXVwaD9cVlo:ACsyc3kz5oecKo1+dCPhcVlo
                                                                                                                                                                                                                                          MD5:97E63CCF353D5B3DB8309C3A888E6179
                                                                                                                                                                                                                                          SHA1:08D4E0B951410C61C20AA1EF3B37A571C310D67A
                                                                                                                                                                                                                                          SHA-256:B1C9A7025E45D4AD0C2A0EA5ED9861DE5FF9C6D6361A7DE5A01C3D566B454E7A
                                                                                                                                                                                                                                          SHA-512:3FB38B7CE0B47C1C503B4D9D55467AE615C3F18175B3D2E4100C69893986C0B2E180AB774FB44965947F61D43E4FA62D475299C56F15B237D19CE75995122264
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/65e96f45-9ff5-435a-afbf-0785934809ef.png.slim.png?imageView2/2/w/120/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........w..K..ALPHQ....O` m.m7}..r..6""...;P..V..d..h.zZ.I@.<.o.".?.o...{.......%....$5.L*.s.Y......VP8 ....p....*x.L.>.B.J...!.....b..8(............1...........|...=.=.?`:.C~;.W)`ev...34.M.......f...'|z..f.........%..F...,.W.%.o.b%^...U..3Y..r)[7.|.g....~.B.Q..........v....M.:@7.gFH78;KIp....X..{D.....!....0....B<.....*y.....k....T..j.JW./?$......./=1R.n..gh...Lp ('.. ....8..h.X.=[.:ue......]..V|S)B.....N?..qk4/,.8:N.c..mg.o"tc#_}..vF.......l.,.83..-.VR.Q.;g....8:..J.T..{"@5.|k..U[8."...5#.~......,.z...?.J.l.&...O...Kh\e......(....+....4.~..S..C...h24f......Q..:7.]~...qa5z|f...}..s...S\;4...Q.O.......3......r.oH....I&..g..s.......9.I......N.D.Fj.k.q..zY.c...N..Hub0...jc\Z@.t...P...'......Gr'..{...|s.....%n6.A....=.[.Egd2.slA.y5.Z....(.-d0.v..n.....a...?..-.'...R.#.)...A...9.....Vt.._d. ...|..............%,...|T..f).....H...tU..g#..$....5.G...3v.0.....m..X..m>gmX.|.Yk...?.1.._. .."#...:...s_EpC=.....V...6um.1..c..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (36672)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):36780
                                                                                                                                                                                                                                          Entropy (8bit):5.52640300213719
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:DW9y45PVXc+VRR+tmUV4GKv5q52mmq8MHZHaoiF8Fx2cVv23SensNLgcOChVmCWU:DezZc+otmK4GIoI2L/vqSZLl
                                                                                                                                                                                                                                          MD5:BF88C1ECF51CE9060D875A38E4755909
                                                                                                                                                                                                                                          SHA1:F43AE32A9E8B909F27231CCAB8AC05F7C3F20D3C
                                                                                                                                                                                                                                          SHA-256:3B2CECFF5CF7EF1FF7684ECCD816517DABB9FB53047AF2EED06A9CA6394884E1
                                                                                                                                                                                                                                          SHA-512:A03869A4CD8453E8D560E3BF16464ECCED0834BDEE0775594C8B56A66B819BD01D3F94D5FD205B03C5D44BA652D1B93DE99A904807C1AC2D79903E37D61A2C5B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/9877_a5338b48aec11bf8f56f.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[9877],{49192:function(e){e.exports={contentContainer:"contentContainer-2xxCw",container:"container-12UkP",content:"content-31Ahv",block:"block-1x9UC",desc:"desc-N0UQ9",time:"time-3xQ7G",order:"order-2JIsR",shaking:"shaking-1KFz5"}},91990:function(e){e.exports={wrap:"wrap-1UcAa",title:"title-3lVWy",desc:"desc-1MeNm",btn:"btn-2ZG_H",btnList:"btnList-esLev",vertical:"vertical-2SJcN",horTwoBtnWrap:"horTwoBtnWrap-308YM",confirmBtn:"confirmBtn-3j7Ab",verTwoBtnWrap:"verTwoBtnWrap-3_A2r",shaking:"shaking-2_f-e"}},27157:function(e){e.exports={container:"container-87b2S",list:"list-ss4me",goods:"goods-1CYwk",image:"image-1kak_",shaking:"shaking-Y_ggp"}},90043:function(e){e.exports={popupContainer:"popupContainer-2S1wK",popupTitle:"popupTitle-2Bnrg",content:"content-2R7ik",list:"list-UyFzi",item:"item-hCvic",title:"title-MCSno",img:"img-2zuid",remindTip:"remindTip-3RdcC",remindTipIcon:"remindTipIcon-3YS
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):161
                                                                                                                                                                                                                                          Entropy (8bit):4.582703428950185
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6pZbGkWgHfeOjcJRHQO8ElQsJRaKW0WbQoQHAfn:YWQmDZbf/fOjiK5oQm
                                                                                                                                                                                                                                          MD5:6A2BA42C510C561E3BF24C06DD4C7034
                                                                                                                                                                                                                                          SHA1:6EABC91450EF9C6DBD472511282BC3098D8E3990
                                                                                                                                                                                                                                          SHA-256:87A0A90A8573533580A8FA83423C360A91CA9268012C80B2580A14210A9F907B
                                                                                                                                                                                                                                          SHA-512:6A4B31FD0FAA1C5BB339ED515BEE9DB23D9340A081EDF83D5E6ABFC68850959888F30ED4DCF76FB9561E6837D7B7F6BCA0E37FD83A397AD7A2B9BA7BF4329BFD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":null,"b":"6912052a-8a65-463b-b414-5cc6e32f6963","c":null,"d":null,"e":null,"f":null,"g":null}}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):37
                                                                                                                                                                                                                                          Entropy (8bit):3.7224385005301968
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6pJKBAHfMXy:YWQmDJaifMXy
                                                                                                                                                                                                                                          MD5:91AAA98EA567535BBFF278CE45D35438
                                                                                                                                                                                                                                          SHA1:DBCCD8CBB3CEE6CE3F876426E984F146ED7EA44F
                                                                                                                                                                                                                                          SHA-256:EE70E96394D52F5A3B085EB26B111D79A3A4C9AC03A6338F63762C9DD819EAD9
                                                                                                                                                                                                                                          SHA-512:11E66BCCA2E919DC91F2EDA784D24BFCBB0A4BC1447CA2EBE496A8B1EEF82940F4C03C06A99CE44AD2C8C4C563C0B29630E482CE05EFAE5F514CC3BEF4020F2F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":true,"error_code":1000000}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):584
                                                                                                                                                                                                                                          Entropy (8bit):7.491518894090614
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:AmBRf0iBgtADDhMRikULW78omCc+kc9c3h+2r3ZvlW:jD0iBgSaEkU6AdCdkn+2rm
                                                                                                                                                                                                                                          MD5:0BD135140F1592A2A206C0836ED00509
                                                                                                                                                                                                                                          SHA1:19A7774B2AD4361FB91C3B495CD800307DFE3383
                                                                                                                                                                                                                                          SHA-256:8E8046FF1BD74CD939C7E814A046FDC283087CAB86AED637E96C241A6B0FEA36
                                                                                                                                                                                                                                          SHA-512:0FC5016F8DFE29F54D7B2103E17E2D5DF34753333BFE4B48B32D5A61ADA8CF840905D8494A95AD9F2B0247A2314B929C450F392BE32A66092D3C8D39492F5C6E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF@...WEBPVP8X......../../..ALPH.........!I.........Z....+0...NW..o.x~...]..e.....c-AZ C...4X..w.t.[.v1.2.c.Tn.BhQ..Hs.).&^.........p.<.{.`=y.........B..f..mN.iA..q...J...B.....x....R..7H#.L..O@.(2a._.x5y..I.p..v.L....I..(j....d%..R...$tl..c...4.A[j..{..m..\..../Z2S....H..c.yt ..I&...].:.ET....".zP.........B.fC...1.n9.....;.H...W...L..i=.V.0...t...8R....@1>.Wu../.nI@}..~d`..-..n...[&Y.C.r....@..y..>2.tZ.K#..H...D..(.....n*..H.n....&KF.....,......x.4n.}..A....C,....p..jb....{...'.f.........i...VP8 ....0....*0.0.>.H.K..".......i.....>........f..U..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1148
                                                                                                                                                                                                                                          Entropy (8bit):7.798437418671532
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:BC1XOosXGVbTrwpeBOrv/3nPflGCoyRIEkLYmUkeqKp6X:BC1iXOTnBOr3PdGRyRIEkLveqKAX
                                                                                                                                                                                                                                          MD5:F615E2CD5644772A33BAEF83A05D29F4
                                                                                                                                                                                                                                          SHA1:59722EC10361F4328F43074E398432268531D8CD
                                                                                                                                                                                                                                          SHA-256:2F521ECC4D2CD261AA59795D9E4E0C13289B45C531CBBE91F113340DD874582E
                                                                                                                                                                                                                                          SHA-512:E6C15AD49713B1400FB1E891B76A4B3F1EFC44B8B75FA079BF17C879121B4F2AF5B9F89BC16C47AFC568A29B0F08EDA48010A8EF0045D46F1C3C601CFBDCADE0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/f1c00d04-7dde-4d4a-ae3d-b8aad2de8f96.png.slim.png?imageView2/2/w/120/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFFt...WEBPVP8X........w..0..ALPH.....?..m.He...JDD..S..f/~......\.b"..wor..RE..a.a.U..O~.d.^>.k.....'n..S..mh..P8D.......e.3.V...t....A...qi.$T..........59.2F..i........YEa.V(=C.P..(.Y.N.c1.P...%...k8..0.3$.5....qR.C.a]...R.d.._8..........^./}..6...........VP8 f...p....*x.1.>.H.J...!..j`...c..i.%.7...u..C.n...J."8...1.u>....o..Al.9.M......x.:..pp_.V;...NU*.g.....T3G..!.$.....@."K+*.....-|.iv.v......5R.....o...x`...%i.^%l..|.Yqn..?.s.........TG...VG.@..\-*..8......}?.8..4m.dQcT.._.j...].6sz_.....!R..1H5~.g.}...T."L@RV.....j...............k.....tj.Fa..y...0..*...e...c.8}....;[].j6.S..v.lF.H....4..d0...sd.*.!.....yy..~.O......9}...[|~(X...j..rSC.&.....F.z].3U....B.d....>N..wQ};9..c.g^..I..2..o....1."...8..{....m...^..S. ..H^..]x......4.(....:-..Z...{T.......f...W8..w~..T>K&K..?.U5s..p.x.|nn...Y.Ont9.........u>...B|T+K..'0..h$.t....Q.V.M..@.g..R.......f>.=qf....._......k...*}R-...E5d.i..6Me?..u.*....8a.b....`..Lz@.-H..'....QA..ma...]..X..u2..u.P.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):570
                                                                                                                                                                                                                                          Entropy (8bit):6.329724075863865
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:bWC4LHcXK4ikQOSPdjr7vuOJ8tXSlhOAv7Pb3SkXi9V:bL4L8XK4zQOSlrbuOJ8pIsT
                                                                                                                                                                                                                                          MD5:BEC417EED82EE613A2ADDAA19806796A
                                                                                                                                                                                                                                          SHA1:509E066E50CE45F1F1E24DB792E7FABC9ED8C253
                                                                                                                                                                                                                                          SHA-256:6F05DEC1AB8604E298EE95808396DAE5B85FEDB2534A654F87CE6BCB977D0FE1
                                                                                                                                                                                                                                          SHA-512:D7014B815703362AA756D761725ED118934F2E75BFFF9FABBF029417EF8B9BDE2F93B5ACD6A709709BCD414F6B13E028AA35B3B4BF1FDD43072557E85D43ADA1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF2...WEBPVP8X..............ALPH$.....r..-k....w....A"[..%...]..?@3..".........CsDL...R/..v/d.......{r.:Kl![q....*v....w2."..n ...iW% 5H.,h..g'?.FU.....?R.m..Hx|.3..E.".p....V.u.;rT.!\=.Rny.w.......p......?....m...UA..{H..7.@..K.e..r..od...S.t...."..6@.n.Y.`....*e>....7/[q.}....e}<.R....,.....G.4i.il.f..\...VP8 &........*....>.B.J%.........i..=.....15..EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100........................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):221021
                                                                                                                                                                                                                                          Entropy (8bit):5.321603870081908
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:qwAMnPe21+CutpTFqP1ciZDDJZRveZD2W0abRH:qSnPe21+CutpTFXi7mD2W3RH
                                                                                                                                                                                                                                          MD5:83F288DA57162700B1F4B1B6CB8815E0
                                                                                                                                                                                                                                          SHA1:DDE8FAA91D7000696465B18CBB8039154DB88413
                                                                                                                                                                                                                                          SHA-256:9932482D736824E696107490BF064D4EACD2677F15D8FB7BCD908157487F2917
                                                                                                                                                                                                                                          SHA-512:966FC551DA01F5014A76413CAF986EEEB7617C4067C4119D573FB9D017C1AB56B08126DDC6DCCB4FC035E95C92EE17EC8058AEE79AC9E2122CC798ED1C82C9A4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static-2.kwcdn.com/m-assets/assets/css/biz_vendors-2e6bfb0b01a0cb91893d.css
                                                                                                                                                                                                                                          Preview:@charset "UTF-8";.mouseOver-oPtSq:after{transition:.1s;position:absolute;top:0;right:0;bottom:0;left:0;z-index:-1;content:"";will-change:transform;-webkit-animation:mouseEnter-3XM2d .24s linear both;animation:mouseEnter-3XM2d .24s linear both;background-color:#f2f2f2;border-radius:.22rem}.mouseOver-oPtSq:active:after{-webkit-transform:scale(.9);transform:scale(.9)}.mouseLeave-VEkbi:after{position:absolute;top:0;right:0;bottom:0;left:0;z-index:-1;content:"";will-change:transform;-webkit-animation:mouseLeave-VEkbi .2s ease both;animation:mouseLeave-VEkbi .2s ease both;background-color:#f2f2f2;border-radius:.22rem}@-webkit-keyframes mouseEnter-3XM2d{0.00%{-webkit-transform:scale(.5);transform:scale(.5);opacity:0}8.33%{-webkit-transform:scale(.5302395951);transform:scale(.5302395951);opacity:.46}16.67%{-webkit-transform:scale(.585115143);transform:scale(.585115143);opacity:.71}25.00%{-webkit-transform:scale(.6863602763);transform:scale(.6863602763);opacity:.85}33.33%{-webkit-transform:scal
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):654
                                                                                                                                                                                                                                          Entropy (8bit):6.562072815334341
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:APCOVXm/a5c7TVwp50fOIRZH02TGuWtD8qP0u0tnyPb3SkXi9V:AqOoS5eVwvCZU2a7gtT
                                                                                                                                                                                                                                          MD5:37B2B4D195369F2F4578F8D3C1FE44D4
                                                                                                                                                                                                                                          SHA1:2A7BC0F9B4CE47A2ABD72D78B1D4A5BE10F93869
                                                                                                                                                                                                                                          SHA-256:A3E47A5854F423B11547F8C5520120CBB03BECDBA33572BEF1EAC11F9D636EE2
                                                                                                                                                                                                                                          SHA-512:DF7FCA2909480F06ACF9708FCBB46FCE19131BCB114E6CCB17427AFF92AC28F2893E771B6E7D0BDABCE6F1198B5DDD6111D11B6AE21CBC5A04282438F1A818E0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg_b/web/pc/98996646-47c5-4020-ab1f-8e6b2ee39358.png.slim.png?imageView2/2/w/30/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHk......m..?..~f{Kk...d#/..m'...N.m.>..}..G....w..%R..$_S.. _JR.%g/..WER).....9]..O../#...j.u .Y0...........Y..fZ.R..!3.0,.!@.%9...0...`.2V.r.%..0.n~!F..(.U...2#.s.u.F.%9..b@..t..)Y.<..2..8.L..C.|h.....S.H..R{..k ..D.S.).E.A...TJ..N.....K......D...LF4v.8J..i)..iJ."..F.q..5....a.^5....1R.....(Q.N..`.3,P2\^.{.Z.i.,r....uR............O.....HI.INE.N.....VP8 2...p....*....>}0.G..!.7.....i....b_..G.....4.........EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100........................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):221021
                                                                                                                                                                                                                                          Entropy (8bit):5.321603870081908
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:qwAMnPe21+CutpTFqP1ciZDDJZRveZD2W0abRH:qSnPe21+CutpTFXi7mD2W3RH
                                                                                                                                                                                                                                          MD5:83F288DA57162700B1F4B1B6CB8815E0
                                                                                                                                                                                                                                          SHA1:DDE8FAA91D7000696465B18CBB8039154DB88413
                                                                                                                                                                                                                                          SHA-256:9932482D736824E696107490BF064D4EACD2677F15D8FB7BCD908157487F2917
                                                                                                                                                                                                                                          SHA-512:966FC551DA01F5014A76413CAF986EEEB7617C4067C4119D573FB9D017C1AB56B08126DDC6DCCB4FC035E95C92EE17EC8058AEE79AC9E2122CC798ED1C82C9A4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:@charset "UTF-8";.mouseOver-oPtSq:after{transition:.1s;position:absolute;top:0;right:0;bottom:0;left:0;z-index:-1;content:"";will-change:transform;-webkit-animation:mouseEnter-3XM2d .24s linear both;animation:mouseEnter-3XM2d .24s linear both;background-color:#f2f2f2;border-radius:.22rem}.mouseOver-oPtSq:active:after{-webkit-transform:scale(.9);transform:scale(.9)}.mouseLeave-VEkbi:after{position:absolute;top:0;right:0;bottom:0;left:0;z-index:-1;content:"";will-change:transform;-webkit-animation:mouseLeave-VEkbi .2s ease both;animation:mouseLeave-VEkbi .2s ease both;background-color:#f2f2f2;border-radius:.22rem}@-webkit-keyframes mouseEnter-3XM2d{0.00%{-webkit-transform:scale(.5);transform:scale(.5);opacity:0}8.33%{-webkit-transform:scale(.5302395951);transform:scale(.5302395951);opacity:.46}16.67%{-webkit-transform:scale(.585115143);transform:scale(.585115143);opacity:.71}25.00%{-webkit-transform:scale(.6863602763);transform:scale(.6863602763);opacity:.85}33.33%{-webkit-transform:scal
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (33904), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):33904
                                                                                                                                                                                                                                          Entropy (8bit):5.236487866607619
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:T3ipOBtUFW+lAbcmCdJsJo5kYbNZsnxwjFwz7rj6i3pY:TipEt1BMNZsnxwCvWim
                                                                                                                                                                                                                                          MD5:E5866867C4D02DE5CECE563112AAC1EC
                                                                                                                                                                                                                                          SHA1:08A70887172112EFC589DC502C492944626D5166
                                                                                                                                                                                                                                          SHA-256:7C15C1A01C57D3F1FE63C543865A8FAC3ED0AE143C36450C35181CE087DB0B1A
                                                                                                                                                                                                                                          SHA-512:A9B3D80BFDC2305839FCC87AC5578D1FE0CFEA16586800E234C9B24C69F962CF95D4C5D549C0AE472CE85B7F010DD64BA41F626AB0A6FFA839EC098E7CA7B25A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/biz_layout_activity_coupon_popup-22a0974535296ee8d18e.css
                                                                                                                                                                                                                                          Preview:.anchorBox-3RuC9{padding-top:12px}.anchorBox-3RuC9.highlight-2bH78{-webkit-animation:highlight-2bH78 .32s linear;animation:highlight-2bH78 .32s linear}@-webkit-keyframes highlight-2bH78{0%{-webkit-transform:scale(1);transform:scale(1)}50%{-webkit-transform:scale(1.02);transform:scale(1.02)}to{-webkit-transform:scale(1);transform:scale(1)}}@keyframes highlight-2bH78{0%{-webkit-transform:scale(1);transform:scale(1)}50%{-webkit-transform:scale(1.02);transform:scale(1.02)}to{-webkit-transform:scale(1);transform:scale(1)}}.textEllipsis-7VK_m{overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.infoIconWrap-mte5y{width:.13rem;height:.13rem;display:inline-block;margin-left:.04rem;-webkit-transform:translateY(.02rem);transform:translateY(.02rem);cursor:pointer}.infoIconWrap-mte5y:active,.infoIconWrap-mte5y:hover{opacity:.6}.infoIcon-1FHnx{width:.13rem;height:.13rem;fill:#cdcdcd;color:#cdcdcd}.expireTime-3qf-9{display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-conten
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):828865
                                                                                                                                                                                                                                          Entropy (8bit):5.499847365267902
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:YpphapbstAQ4e6AomlVZZN5HV04gsVnTf/b2RgWdB6yvDAhxXuEk8IJYOf0JBPnU:uAO6chgsVnj4dQoAC8IiNBn7CmOv
                                                                                                                                                                                                                                          MD5:734319F8420FF5157726614FF2B751B5
                                                                                                                                                                                                                                          SHA1:479995923F0687309A4E4ADE6369633914209634
                                                                                                                                                                                                                                          SHA-256:97FFA2068A9E7FEE54C04D2D724692DFD0BF88EB31E560C724C5631BF6B9F247
                                                                                                                                                                                                                                          SHA-512:09F8D2BF552B2EF4642642663E58A7A44571E2044831748DE4AAB3729124483EE2CCD97F398E5AC0EEDBFBC84ADC6901FC2B5C479E760CA97FDFFA3D39AE27B8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[8096],{18045:function(t){"use strict";t.exports=function(t,e){var n=new Array(arguments.length-1),r=0,o=2,i=!0;for(;o<arguments.length;)n[r++]=arguments[o++];return new Promise((function(o,a){n[r]=function(t){if(i)if(i=!1,t)a(t);else{for(var e=new Array(arguments.length-1),n=0;n<e.length;)e[n++]=arguments[n];o.apply(null,e)}};try{t.apply(e||null,n)}catch(t){i&&(i=!1,a(t))}}))}},8839:function(t,e){"use strict";var n=e;n.length=function(t){var e=t.length;if(!e)return 0;for(var n=0;--e%4>1&&"="===t.charAt(e);)++n;return Math.ceil(3*t.length)/4-n};for(var r=new Array(64),o=new Array(123),i=0;i<64;)o[r[i]=i<26?i+65:i<52?i+71:i<62?i-4:i-59|43]=i++;n.encode=function(t,e,n){for(var o,i=null,a=[],s=0,u=0;e<n;){var l=t[e++];switch(u){case 0:a[s++]=r[l>>2],o=(3&l)<<4,u=1;break;case 1:a[s++]=r[o|l>>4],o=(15&l)<<2,u=2;break;case 2:a[s++]=r[o|l>>6],a[s++]=r[63&l],u=0}s>8191&&((i||(i=[])).push(String.fromCh
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3245
                                                                                                                                                                                                                                          Entropy (8bit):5.101114293600881
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:YCJSvcSJSfnS8SL869S5RSUX18+S9xYSRJSVSONYSpS3bSxScSoF3YTShS9SgScB:+98Zl8t5Cs4IliRoGbwMb2
                                                                                                                                                                                                                                          MD5:B02FAD062666A2CBD5281A96B6524067
                                                                                                                                                                                                                                          SHA1:1CFC988E6EA6EE3F87B3FBCB2FA69EF3F1188139
                                                                                                                                                                                                                                          SHA-256:E4076EB72F59F5AA7C3F173CDD29BCCBEA1C7965E154E876D107B76E936DF7AB
                                                                                                                                                                                                                                          SHA-512:B56FDF0AA19ADDD94B9EAD3DFD39CE3EDE30A7CD8F6B553822C3275F2A275CD2C9B9FACCD1CE9F52A7DFD7273B1BB69FED0609C69962691B10EA7C704AEF34B4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"supported_pay_icon_list":["https://aimg.kwcdn.com/upload_aimg/temu/ec0c5d69-1717-4571-a193-9950ec73c8af.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/c3e5eb19-1b60-4c2b-87e1-4528fb390cbf.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/da7f463a-916f-4d91-bcbb-047317a1c35e.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/b79a2dc3-b089-4cf8-a907-015a25ca12f2.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/936bf9dc-9bb2-4935-9c5a-a70b800d4cf1.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/219cc18d-0462-47ae-bf84-128d38206065.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/fb599a1d-6d42-49f2-ba7a-64b16d01b226.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/7be318de-3f5d-4bfd-96c6-8cd397904388.png","https://aimg.kwcdn.com/upload_aimg/launch/3a626fff-bbf7-4a26-899a-92c42eef809a.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/ac293ffc-9957-4588-a4df-f3397b4a54e0.png.slim.png","https://aimg.kwcdn.com/upload_aimg/payment/efa0891c-ad8f-4
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):686
                                                                                                                                                                                                                                          Entropy (8bit):7.582312824926705
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:3WmVISUawCC1ZYxJ5IBE7rpPK8x+1lGKbkFITBfmNYhXeg+ObNyvlf:3RVIShjWBEnL+1Nk6TIgs
                                                                                                                                                                                                                                          MD5:DE87C35655565D2C7692EE47709F2368
                                                                                                                                                                                                                                          SHA1:4CB8EE0A819FB8F2EE4B36FE671BFBBFE261804E
                                                                                                                                                                                                                                          SHA-256:5B495B86DFEAAC87D21255FE348EE90E355400991089BCEAF853ADC1313875D4
                                                                                                                                                                                                                                          SHA-512:6D8B11EC9D1A2BD6C9CDD37AAD825A695288196282D07FCA1EE8BACF5767817A68231FC6324C77660C9106FFD7C3C7D5CE9CD134ABA290301B908B5B1FAD6670
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/transaction/f39b0912-b109-479c-a1c5-c949b8e4e037.png.slim.png?imageView2/2/w/48/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X......../../..ALPHV.....D[..9..m.F=...m.vR.m.b~......F...o.\x...gX.a.....c..o...qe7,..>Q...C..L..T....a...X.n.L...[{...;d.....N...K...t.Q.YD>....&....Bh.V..3.p>.F...N.2e..;`....G.n...VmQ...\%..3....f\.=...Q.h7..[.o....|'....K.<..N8..z.5...h.e.6m#.x.}..E..K+Gc.}.......m1B.8<.jZ9.!.%.ET..KB..T(....'...9.v{.........H5.$...9......K;b...\%. t..u...o9>.3.-..4..]3\&. ......H+G.../..]t......p..\#...0..U.jQ......7T...b1W..x.X...x...+.^.Azb..+.o......]6.'..c...7;...qd5...l.[....#.CU.j.-....YFh.....k.K.u...xM.....8T.JU.0.Ym.FIz.2....I..G..`..->....F.S/[rjo,.8.........".Z..50...VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (52793)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):52911
                                                                                                                                                                                                                                          Entropy (8bit):5.486694332939062
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:hTjkUYVyMRjhFmE2E27x2kL0DeDdJwqfHEaMpuK:OUYVyMRiXXY9qPwqfHE3puK
                                                                                                                                                                                                                                          MD5:7093F8C5080DE775E822E0008DB0F48A
                                                                                                                                                                                                                                          SHA1:775B47AA423CDA78EB08E4034CC3FAD526DB950B
                                                                                                                                                                                                                                          SHA-256:6CB1C77E6EA2AB2D1B4F128D52E72BF9D54F1439CC14309298F657B4CB61A5DE
                                                                                                                                                                                                                                          SHA-512:11B9856A7D95CDA246B1ACB6761794B9DF4E2730A9CF90EA4AF993B393095FC5A3F59222904F2DD7F1CB3D23D832F35DC7AC06D790B15E20B185AC5FCFB2F281
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/input_question_verify_h5_9e5884458e3a427cbdf6.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[710],{92975:function(e){e.exports={card:"card-1lugS",showArrowIcon:"showArrowIcon-1_5TS",actionWrap:"actionWrap-3v7-8",active:"active-1LUja",title:"title-1T0Nu",message:"message-2O9la",icon:"icon-2VFz0",arrowIcon:"arrowIcon-2B6VR",gray:"gray-39wpT",cardLeft:"cardLeft-PWjdl",black:"black-3vdAu",orange:"orange-1pmLQ",red:"red-2iIYU",green:"green-1N5Yr"}},30852:function(e){e.exports={navbar:"navbar-2U-pf","navbar-withSubtitle":"navbar-withSubtitle-RIyIw","navbar-title-withSubtitle":"navbar-title-withSubtitle-3_zNe",placeholder:"placeholder-1WqlD",fixed:"fixed-2m1fg",sticky:"sticky-1tOiK",leftArrow:"leftArrow-GQxH7"}},48923:function(e){e.exports={content:"content-3gEJR",animation:"animation-1zD_Q",popUp:"popUp-17Z0v",popUpFrames:"popUpFrames-21AXW",popDown:"popDown-rwhYa",popDownFrames:"popDownFrames-1REXM",ios:"ios-3NCSp",t3D:"t3D-Dlfsk",box:"box-3EXXP",mask:"mask-am7T-",up:"up-25jEw",down:"down
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):141940
                                                                                                                                                                                                                                          Entropy (8bit):5.50431839238879
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:wsHuq+yPGdbaTzU/2l+n5PkSyptkX0JhNtnVbFvdjmNBOuWUZqQ80hdQZtY9R6XT:meGdqzUQjzdjmT80hjR6XqtNGlSrg
                                                                                                                                                                                                                                          MD5:98F10CAE4ACAF60025D5D5F85121BFFC
                                                                                                                                                                                                                                          SHA1:CFD2FF99D9BBB65B6EABB6E7814AE720067A595E
                                                                                                                                                                                                                                          SHA-256:3F14CA9DE17133F6CEFC4A1D37D328B0E189D124A9AF1C608F19289E6A166171
                                                                                                                                                                                                                                          SHA-512:34A5C0F747A27F5FC8DBB024DAD09DE7C4E2ED781A79437313F543FCBD27DECC4DFCF146107DABBA74797A96B3EA77550250443BFB628864B5EA1DF90D615510
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/vfd_e1892889c1fa50ece7de.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[8993],{35014:function(e){e.exports={closeButton:"closeButton-3fV8j"}},46394:function(e){e.exports={rootContainer:"rootContainer-3bB3-",container:"container-fSZad",goodsImageWrapper:"goodsImageWrapper-3ot7j",imgList:"imgList-2hoMC",goodsImage:"goodsImage-2t1B-",goodsImages:"goodsImages-2k8tI",goodsImageHasMore:"goodsImageHasMore-1O7In",count:"count-fjXi8",title:"title-1Y1_e",withImg:"withImg-8zF1l",text:"text-HfGeB",tips:"tips-1wnae",footer:"footer-1cQ6H",verticalButton:"verticalButton-REKAS",confirmButton:"confirmButton-3NQnN",button:"button-1gkSi",singlButton:"singlButton-39aHh",cancelButton:"cancelButton-2lSZC",yellow:"yellow-37bGT",black:"black-2QGdB","white-yellow":"white-yellow-PM63J"}},85627:function(e){e.exports={rootContainer:"rootContainer-l1EGW",content:"content-194a1",footerWrap:"footerWrap-2o8N_",showGrenient:"showGrenient-1fFV0",goodsImageWrapper:"goodsImageWrapper-1lgfu",imgList
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):670
                                                                                                                                                                                                                                          Entropy (8bit):6.596076196278797
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:WCAPwSOiw6YpHoi4NQdhLQ1oaCc07a6TUW0KRPb3SkXi9V:LAPwGw6SoMhkRopTwT
                                                                                                                                                                                                                                          MD5:7E1AB5F9C76BCE191BA1272AFCBA71F6
                                                                                                                                                                                                                                          SHA1:C3BB39C43AA4D4780859B824D15308A8DB80ECFB
                                                                                                                                                                                                                                          SHA-256:D9587ECCE1DB9C1D02EBDF83F290D6AE6ACACE134084A83B3DE8FF53C9F9ABDE
                                                                                                                                                                                                                                          SHA-512:0097E91E4B0733E7B535A5F73DDC35AAECA8C3B6DA4381747BC81CD4D457CC0034E6832081A6C885ED72D408F7DBD508A1259DEE32CFA996BB663B8E46AF6CEF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg_b/web/pc/deb081e4-e46b-4b2d-bc1d-6a0e1800c73c.png.slim.png?imageView2/2/w/30/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH~......m.=...kc.m..mOv;u.5..dw.=..6...C...#b..../...x..{....C....\.rdI..p.....1i<..Nrs......J]....0...S-... Y...?..-...EnSI%M.4...I.0.....c%..d.2D)".O.B.....Fc.....C.g.<P..o......c[..G.o.....**.e|..j.(........>..e..|e.Y.?.h......"..k*{.9TxH%.....EP.5..%|B..0&...NG.f..K.$......l..m..8...."CJ..Y.H...Gj...b. 8d{... -..C..=^.!....G..+..H2.'"?./(;l......x...d../..EQ...HVP8 0...P....*....>.:.G.."!0.....i..{VR..T....1.........EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100........................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):161
                                                                                                                                                                                                                                          Entropy (8bit):4.556835124376394
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6pZbGkWgHfeOjcJRHDOdeoFL6fsbQoQHAfn:YWQmDZbf/EyeoFL6hoQm
                                                                                                                                                                                                                                          MD5:5840C76BB8C3CE79EDE0E5C70D0DCD1B
                                                                                                                                                                                                                                          SHA1:3E3D9E4E035949C97A61243C34F3541FB710013D
                                                                                                                                                                                                                                          SHA-256:499AA9FF7E1B13DC450DBD8F81442CB2E1CF2BDF8070346A65B92D993586700A
                                                                                                                                                                                                                                          SHA-512:C1F6D2CC0ACAA461E0AF5C2967A8E501B0CFE61238FAB5CAF69DF45496987ECF3ED694461DC8789431E83F7251BBC71F60D7D2BD513FB933E5C525535A7072B2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/api/phantom/xg/pfb/b
                                                                                                                                                                                                                                          Preview:{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":null,"b":"9f13c06c-d138-412d-a5d8-aeb14bdecbf6","c":null,"d":null,"e":null,"f":null,"g":null}}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (542)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):664
                                                                                                                                                                                                                                          Entropy (8bit):5.422020889613889
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:+dPfPPffZi9TEXF7JMBwz+SqBgnqRXf4nNl4a6z6ZX/Ob77nSeOEN1E:iP3P3ZiUF7Cmz+SqBgEX6sag6ZXo7nvi
                                                                                                                                                                                                                                          MD5:FDD2E79CE414CC9F007CCE3D5128F831
                                                                                                                                                                                                                                          SHA1:3C13BB015780DD04982094811783FCC95713FF21
                                                                                                                                                                                                                                          SHA-256:F050F92909CB7832ECF4841A71D3E85A13033EAF834869E640DF754C07601B83
                                                                                                                                                                                                                                          SHA-512:DB7561C54384FBAAB0C3DE0CFE86504D43311E663DCA6CADBCB50C45498F040D7E98AA13F9911FC84125C73661489C96F64BFDCF5485BA57D305C570641CF08C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/w/bgas_support_question_detail_6f50e5dc4b4d291938a0.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[25],{12220:function(e,n,t){t(17482),t(66517);var i=t(3066),o=t(73246),r=(0,i.a3)(o.A),u=r.page,a=r.startClient,f=t(86893);Promise.resolve("function"==typeof a&&a()).then((function(){return(0,f.O)(u)}))},95678:function(e){e.exports=top.pinbridge}},function(e){e.O(0,[25],(function(){[5668,6903,8066,545,8544,6726,9617,4176,2873].map(e.E)}),5);e.O(0,[7302,8096,5126,9869,9877,3246],(function(){return n=12220,e(e.s=n);var n}));e.O()}]);.//# sourceMappingURL=http://temudebug.com/sourcemaps/assets/js/w/bgas_support_question_detail_6f50e5dc4b4d291938a0.js.map
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):670
                                                                                                                                                                                                                                          Entropy (8bit):6.596076196278797
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:WCAPwSOiw6YpHoi4NQdhLQ1oaCc07a6TUW0KRPb3SkXi9V:LAPwGw6SoMhkRopTwT
                                                                                                                                                                                                                                          MD5:7E1AB5F9C76BCE191BA1272AFCBA71F6
                                                                                                                                                                                                                                          SHA1:C3BB39C43AA4D4780859B824D15308A8DB80ECFB
                                                                                                                                                                                                                                          SHA-256:D9587ECCE1DB9C1D02EBDF83F290D6AE6ACACE134084A83B3DE8FF53C9F9ABDE
                                                                                                                                                                                                                                          SHA-512:0097E91E4B0733E7B535A5F73DDC35AAECA8C3B6DA4381747BC81CD4D457CC0034E6832081A6C885ED72D408F7DBD508A1259DEE32CFA996BB663B8E46AF6CEF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH~......m.=...kc.m..mOv;u.5..dw.=..6...C...#b..../...x..{....C....\.rdI..p.....1i<..Nrs......J]....0...S-... Y...?..-...EnSI%M.4...I.0.....c%..d.2D)".O.B.....Fc.....C.g.<P..o......c[..G.o.....**.e|..j.(........>..e..|e.Y.?.h......"..k*{.9TxH%.....EP.5..%|B..0&...NG.f..K.$......l..m..8...."CJ..Y.H...Gj...b. 8d{... -..C..=^.!....G..+..H2.'"?./(;l......x...d../..EQ...HVP8 0...P....*....>.:.G.."!0.....i..{VR..T....1.........EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100........................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12654)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):12749
                                                                                                                                                                                                                                          Entropy (8bit):5.553278861370861
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:n/zX0xz3keK2Jg6CSmP/70+mLdZJ2DKDogRfOLQUC3CXswvbsO2GItvRSeQ3wW:LX0F926CSmLaLOYoggL5dsQbshtv/0wW
                                                                                                                                                                                                                                          MD5:2AECDCF674150311C8C25CFBC48CC62C
                                                                                                                                                                                                                                          SHA1:284C077890B2E20B41FC4A2DC0C7804ABCD011DD
                                                                                                                                                                                                                                          SHA-256:410058ECB177963DE414FC16E2F0B156D6FBE36DECC70765394CE7D2F9996397
                                                                                                                                                                                                                                          SHA-512:A0C7ECB43D437E0221FD31128905539D7CD01A2DE006D7C2DE598379B25B386026B4DCED0000379521F4202036CF723C6C9A6A8DA4133AB6D7EDBD68ADBAF1C9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/a_u_d8883a674b801b565cf3.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[4188],{40955:function(e,t,r){var i;e.exports=(i=r(19021),r(80754),r(84636),r(39506),r(57165),function(){var e=i,t=e.lib.BlockCipher,r=e.algo,n=[],c=[],o=[],s=[],a=[],h=[],f=[],u=[],p=[],d=[];!function(){for(var e=[],t=0;t<256;t++)e[t]=t<128?t<<1:t<<1^283;var r=0,i=0;for(t=0;t<256;t++){var l=i^i<<1^i<<2^i<<3^i<<4;l=l>>>8^255&l^99,n[r]=l,c[l]=r;var _=e[r],v=e[_],y=e[v],g=257*e[l]^16843008*l;o[r]=g<<24|g>>>8,s[r]=g<<16|g>>>16,a[r]=g<<8|g>>>24,h[r]=g,g=16843009*y^65537*v^257*_^16843008*r,f[l]=g<<24|g>>>8,u[l]=g<<16|g>>>16,p[l]=g<<8|g>>>24,d[l]=g,r?(r=_^e[e[e[y^_]]],i^=e[e[i]]):r=i=1}}();var l=[0,1,2,4,8,16,32,64,128,27,54],_=r.AES=t.extend({_doReset:function(){if(!this._nRounds||this._keyPriorReset!==this._key){for(var e=this._keyPriorReset=this._key,t=e.words,r=e.sigBytes/4,i=4*((this._nRounds=r+6)+1),c=this._keySchedule=[],o=0;o<i;o++)o<r?c[o]=t[o]:(h=c[o-1],o%r?r>6&&o%r==4&&(h=n[h>>>24]<<24|n[
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):141940
                                                                                                                                                                                                                                          Entropy (8bit):5.50431839238879
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:wsHuq+yPGdbaTzU/2l+n5PkSyptkX0JhNtnVbFvdjmNBOuWUZqQ80hdQZtY9R6XT:meGdqzUQjzdjmT80hjR6XqtNGlSrg
                                                                                                                                                                                                                                          MD5:98F10CAE4ACAF60025D5D5F85121BFFC
                                                                                                                                                                                                                                          SHA1:CFD2FF99D9BBB65B6EABB6E7814AE720067A595E
                                                                                                                                                                                                                                          SHA-256:3F14CA9DE17133F6CEFC4A1D37D328B0E189D124A9AF1C608F19289E6A166171
                                                                                                                                                                                                                                          SHA-512:34A5C0F747A27F5FC8DBB024DAD09DE7C4E2ED781A79437313F543FCBD27DECC4DFCF146107DABBA74797A96B3EA77550250443BFB628864B5EA1DF90D615510
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[8993],{35014:function(e){e.exports={closeButton:"closeButton-3fV8j"}},46394:function(e){e.exports={rootContainer:"rootContainer-3bB3-",container:"container-fSZad",goodsImageWrapper:"goodsImageWrapper-3ot7j",imgList:"imgList-2hoMC",goodsImage:"goodsImage-2t1B-",goodsImages:"goodsImages-2k8tI",goodsImageHasMore:"goodsImageHasMore-1O7In",count:"count-fjXi8",title:"title-1Y1_e",withImg:"withImg-8zF1l",text:"text-HfGeB",tips:"tips-1wnae",footer:"footer-1cQ6H",verticalButton:"verticalButton-REKAS",confirmButton:"confirmButton-3NQnN",button:"button-1gkSi",singlButton:"singlButton-39aHh",cancelButton:"cancelButton-2lSZC",yellow:"yellow-37bGT",black:"black-2QGdB","white-yellow":"white-yellow-PM63J"}},85627:function(e){e.exports={rootContainer:"rootContainer-l1EGW",content:"content-194a1",footerWrap:"footerWrap-2o8N_",showGrenient:"showGrenient-1fFV0",goodsImageWrapper:"goodsImageWrapper-1lgfu",imgList
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10623)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):10730
                                                                                                                                                                                                                                          Entropy (8bit):5.3456787814054225
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:n/SBqCfgIw0UEIcsoX9uTKuOtr1Qhkhu1GlKc2/P0bxsxlC:aBfw027Or1Qhkhn2/PM6xc
                                                                                                                                                                                                                                          MD5:9783B2BC2399167DD67126DFDF21775D
                                                                                                                                                                                                                                          SHA1:B5BFAB1BA88BAB48444F83E3B9D1F39DE7DB5509
                                                                                                                                                                                                                                          SHA-256:6DC16778FEFEFD7DD342DEC42FA04E390DB24C8DA8BF97E1AB7976A59085B347
                                                                                                                                                                                                                                          SHA-512:FE80E94D0F2956BC0274CC0A8BC9090758E0794772DCC59D8D1CC749449370E85843D0DA429A30C15574C5AB78E9501EBD261E250DB25F16D37F3687381EF757
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/question_verify_9e553ff1ca9699ec80ca.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[2589],{20646:function(e){e.exports={operateArea:"operateArea-3TVQA",noText:"noText-aAbB2",btn:"btn-4hF0H",vertical:"vertical-3rsQn",horizontal:"horizontal-29Z4f",md:"md-l9wUZ",l:"l-sLH0e",footer:"footer-1nV97"}},57337:function(e){e.exports={"question-verify-container":"question-verify-container-2rtth",descWrap:"descWrap-1LsDJ","question-verify-container-pc":"question-verify-container-pc-2vaqb","question-desc":"question-desc-1CBwF",title:"title-2dOUD","action-wrap":"action-wrap-2Yl_o","btn-submit":"btn-submit-1T8cS"}},43656:function(e){e.exports={icon:"icon-JMXpJ",iconDialog:"iconDialog-2XezP",default:"default-xzTrL",disable:"disable-21me_",selectedSingle:"selectedSingle-30ydP",selectedMultilple:"selectedMultilple-kN7Vq",defaultWB:"defaultWB-ALUfA",disableWB:"disableWB-2urXc",selectedSingleWB:"selectedSingleWB-32zKW",selectedMultilpleWB:"selectedMultilpleWB-17eXk"}},32100:function(e){e.exports
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (542)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):664
                                                                                                                                                                                                                                          Entropy (8bit):5.422020889613889
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:+dPfPPffZi9TEXF7JMBwz+SqBgnqRXf4nNl4a6z6ZX/Ob77nSeOEN1E:iP3P3ZiUF7Cmz+SqBgEX6sag6ZXo7nvi
                                                                                                                                                                                                                                          MD5:FDD2E79CE414CC9F007CCE3D5128F831
                                                                                                                                                                                                                                          SHA1:3C13BB015780DD04982094811783FCC95713FF21
                                                                                                                                                                                                                                          SHA-256:F050F92909CB7832ECF4841A71D3E85A13033EAF834869E640DF754C07601B83
                                                                                                                                                                                                                                          SHA-512:DB7561C54384FBAAB0C3DE0CFE86504D43311E663DCA6CADBCB50C45498F040D7E98AA13F9911FC84125C73661489C96F64BFDCF5485BA57D305C570641CF08C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[25],{12220:function(e,n,t){t(17482),t(66517);var i=t(3066),o=t(73246),r=(0,i.a3)(o.A),u=r.page,a=r.startClient,f=t(86893);Promise.resolve("function"==typeof a&&a()).then((function(){return(0,f.O)(u)}))},95678:function(e){e.exports=top.pinbridge}},function(e){e.O(0,[25],(function(){[5668,6903,8066,545,8544,6726,9617,4176,2873].map(e.E)}),5);e.O(0,[7302,8096,5126,9869,9877,3246],(function(){return n=12220,e(e.s=n);var n}));e.O()}]);.//# sourceMappingURL=http://temudebug.com/sourcemaps/assets/js/w/bgas_support_question_detail_6f50e5dc4b4d291938a0.js.map
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17646)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17742
                                                                                                                                                                                                                                          Entropy (8bit):5.419165937979784
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:PX45aJlBreXf1Ys66U4XnTEEfXju7FfCfazgEs+TSMuaQv4RDyfe:PLlQXjqiTvfo0SLbLuxbfe
                                                                                                                                                                                                                                          MD5:D5BC72B0202AC0FFB18D646D254322FA
                                                                                                                                                                                                                                          SHA1:FC619C595B20F0F7BB983A5B4F24F7605F62B3FD
                                                                                                                                                                                                                                          SHA-256:A2468A7391EAF8970117E8B01DE7C210D1CD0F5C1A7F5E2F6E0330043DFCABBD
                                                                                                                                                                                                                                          SHA-512:E993B4A51264E09B3B763E2D1DC616343A9CF62F71104CC1938172F27604A2D5F625A37948B23BA44F02F5F7F7112FFA7F40F07E258FCD4BDBBED5E67CD64944
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[4176],{8267:function(e){e.exports={wrapS:"wrapS-54wuM",icon:"icon-25ULm",wrapM:"wrapM-1WpFO",wrap:"wrap-2A05c"}},94689:function(e){e.exports={countWrap:"countWrap-2nTTE",amount:"amount-Dbn6k",arrowWrap:"arrowWrap-iijoi",arrow:"arrow-2lJW_",selectTitle:"selectTitle-2B2sp",small:"small-bFk3u",normal:"normal-3Qywj",smallFont:"smallFont-3byVS"}},61096:function(e){e.exports={qty:"qty-5bb3B",qtyInput:"qtyInput-3IQA3",dropdown:"dropdown-1O-lW",normalType:"normalType-1yJm_",select:"select-2TsZ4",smallType:"smallType-vNL36",arrow:"arrow-4VzFX",smallFont:"smallFont-Pba1A"}},81928:function(e){e.exports={wrap:"wrap-3fTqn",popupCls:"popupCls-1S8RA",item:"item-2NTSh",left:"left-1tgy9",right:"right-3ziJt",hide:"hide-pjUx9",wrapOne:"wrapOne-BktY1",noActive:"noActive-1sPjV"}},95775:function(e){e.exports={dropdown:"dropdown-1LEgL",top:"top-3HZiE",bottom:"bottom-1EoNM",dropdownInner:"dropdownInner-3RQd1",select
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):538
                                                                                                                                                                                                                                          Entropy (8bit):7.429560290767782
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6mdFe1Si+wcfFHdiZbII46+WfPCnCaWjyWqrkvlf:tdwSbwcfFAZr4KXYSTqO
                                                                                                                                                                                                                                          MD5:CF1B5ED7831ECBC99B5D407C301F3B05
                                                                                                                                                                                                                                          SHA1:A7B232FE85E03D09F52FC73D4650EDA948D0C83F
                                                                                                                                                                                                                                          SHA-256:C0DF578886C8A9B62D91D7E4C88D9D5F827741DBD772025576A0CF5D9CA5B84F
                                                                                                                                                                                                                                          SHA-512:40D800326131E8BC7B8C51688C879A530A149778782ABEBBD13FE59C71D928CA5C1F037235C4D0FAF7030D677CAF111541FA98870529117A81A54078D4394513
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/transaction/55c5e7c9-727f-463c-9916-89af9bc8b2f7.png.slim.png?imageView2/2/w/48/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X......../../..ALPH......sm.a;....9.m;...m..:[...T.l.v:.i9{.O...DmDL.....g.B.W.F...f.......\...V.b$XK.=h.cy0..!.|~..I...>`..."L".7...q[.p...*.F3..!<n'..*.%.....".8..G...A`.)@.....A|)Lx...O.>?P..GP...L.....%4~.<.Q.^=...i..>.%..i....~D%KJ..P.~.._.]l..OP.&.OA...j.."A...v{...;k.....B.-.,..v...6.*..$+48.93\....5..Y..@a.....w.0..P.B.#.V.Z|..O....b....3.....TQ........@..:V.a`..%....9..vwB..&o>f........w.Y..|...1c......7..f3....V..>./....U..>...M...K.."p+.H...VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (52129)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):52263
                                                                                                                                                                                                                                          Entropy (8bit):5.152928048273415
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:bv/a61BU+P6gUmqMYzQjK5w1llDE0CNWRgxkQAsQeIsWqd+vKcvNQ:DBH3fUmqMFjK5w1llDoIgBAzBqNkQ
                                                                                                                                                                                                                                          MD5:26D5CDE43A8104955A21B4DAB9E6F188
                                                                                                                                                                                                                                          SHA1:D11A4E2C327CB3063009EDC6013E37EA4B689B25
                                                                                                                                                                                                                                          SHA-256:FC9D945D00EFEC99F80A0C025A80F03DD3CDA75E99C184BC41CECB7FD0AD6A3F
                                                                                                                                                                                                                                          SHA-512:88E79CF98F9AEEE72CC740BC2BACFC682275463E3E3FD147E194D4C31D51891E31D09F5202814A64F4D360B968A99EA003F862ED51369B9A3D1A59760594CA2D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_old_category_select_drop_list_7ed204e0391c2c2bd39e.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[8544],{83120:function(e,i,a){var t=a(14528),r=a(45891);e.exports=function e(i,a,n,o,l){var s=-1,c=i.length;for(n||(n=r),l||(l=[]);++s<c;){var u=i[s];a>0&&n(u)?a>1?e(u,a-1,n,o,l):t(l,u):o||(l[l.length]=u)}return l}},76001:function(e,i,a){var t=a(97420),r=a(80631);e.exports=function(e,i){return t(e,i,(function(i,a){return r(e,a)}))}},38816:function(e,i,a){var t=a(35970),r=a(56757),n=a(32865);e.exports=function(e){return n(r(e,void 0,t),e+"")}},45891:function(e,i,a){var t=a(51873),r=a(72428),n=a(56449),o=t?t.isConcatSpreadable:void 0;e.exports=function(e){return n(e)||r(e)||!!(o&&e&&e[o])}},35970:function(e,i,a){var t=a(83120);e.exports=function(e){return(null==e?0:e.length)?t(e,1):[]}},44383:function(e,i,a){var t=a(76001),r=a(38816)((function(e,i){return null==e?{}:t(e,i)}));e.exports=r},88665:function(e){e.exports={tagWrap:"tagWrap-2SGNc",tag:"tag-2par2"}},67542:function(e){e.exports={textElli
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):686
                                                                                                                                                                                                                                          Entropy (8bit):7.582312824926705
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:3WmVISUawCC1ZYxJ5IBE7rpPK8x+1lGKbkFITBfmNYhXeg+ObNyvlf:3RVIShjWBEnL+1Nk6TIgs
                                                                                                                                                                                                                                          MD5:DE87C35655565D2C7692EE47709F2368
                                                                                                                                                                                                                                          SHA1:4CB8EE0A819FB8F2EE4B36FE671BFBBFE261804E
                                                                                                                                                                                                                                          SHA-256:5B495B86DFEAAC87D21255FE348EE90E355400991089BCEAF853ADC1313875D4
                                                                                                                                                                                                                                          SHA-512:6D8B11EC9D1A2BD6C9CDD37AAD825A695288196282D07FCA1EE8BACF5767817A68231FC6324C77660C9106FFD7C3C7D5CE9CD134ABA290301B908B5B1FAD6670
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X......../../..ALPHV.....D[..9..m.F=...m.vR.m.b~......F...o.\x...gX.a.....c..o...qe7,..>Q...C..L..T....a...X.n.L...[{...;d.....N...K...t.Q.YD>....&....Bh.V..3.p>.F...N.2e..;`....G.n...VmQ...\%..3....f\.=...Q.h7..[.o....|'....K.<..N8..z.5...h.e.6m#.x.}..E..K+Gc.}.......m1B.8<.jZ9.!.%.ET..KB..T(....'...9.v{.........H5.$...9......K;b...\%. t..u...o9>.3.-..4..]3\&. ......H+G.../..]t......p..\#...0..U.jQ......7T...b1W..x.X...x...+.^.Azb..+.o......]6.'..c...7;...qd5...l.[....#.CU.j.-....YFh.....k.K.u...xM.....8T.JU.0.Ym.FIz.2....I..G..`..->....F.S/[rjo,.8.........".Z..50...VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17646)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):17742
                                                                                                                                                                                                                                          Entropy (8bit):5.419165937979784
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:PX45aJlBreXf1Ys66U4XnTEEfXju7FfCfazgEs+TSMuaQv4RDyfe:PLlQXjqiTvfo0SLbLuxbfe
                                                                                                                                                                                                                                          MD5:D5BC72B0202AC0FFB18D646D254322FA
                                                                                                                                                                                                                                          SHA1:FC619C595B20F0F7BB983A5B4F24F7605F62B3FD
                                                                                                                                                                                                                                          SHA-256:A2468A7391EAF8970117E8B01DE7C210D1CD0F5C1A7F5E2F6E0330043DFCABBD
                                                                                                                                                                                                                                          SHA-512:E993B4A51264E09B3B763E2D1DC616343A9CF62F71104CC1938172F27604A2D5F625A37948B23BA44F02F5F7F7112FFA7F40F07E258FCD4BDBBED5E67CD64944
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/4176_d3db29c95642a019b2e2.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[4176],{8267:function(e){e.exports={wrapS:"wrapS-54wuM",icon:"icon-25ULm",wrapM:"wrapM-1WpFO",wrap:"wrap-2A05c"}},94689:function(e){e.exports={countWrap:"countWrap-2nTTE",amount:"amount-Dbn6k",arrowWrap:"arrowWrap-iijoi",arrow:"arrow-2lJW_",selectTitle:"selectTitle-2B2sp",small:"small-bFk3u",normal:"normal-3Qywj",smallFont:"smallFont-3byVS"}},61096:function(e){e.exports={qty:"qty-5bb3B",qtyInput:"qtyInput-3IQA3",dropdown:"dropdown-1O-lW",normalType:"normalType-1yJm_",select:"select-2TsZ4",smallType:"smallType-vNL36",arrow:"arrow-4VzFX",smallFont:"smallFont-Pba1A"}},81928:function(e){e.exports={wrap:"wrap-3fTqn",popupCls:"popupCls-1S8RA",item:"item-2NTSh",left:"left-1tgy9",right:"right-3ziJt",hide:"hide-pjUx9",wrapOne:"wrapOne-BktY1",noActive:"noActive-1sPjV"}},95775:function(e){e.exports={dropdown:"dropdown-1LEgL",top:"top-3HZiE",bottom:"bottom-1EoNM",dropdownInner:"dropdownInner-3RQd1",select
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1034
                                                                                                                                                                                                                                          Entropy (8bit):7.6800741396670045
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:DLsCShRwBC0i27nGCHfopVQYwqqyqnpXigUMvyZchpNr:PsCm/0i2GM4fG2MoUNr
                                                                                                                                                                                                                                          MD5:37E8BC056DE33A7F1BE0968F57104DA6
                                                                                                                                                                                                                                          SHA1:53AAEE7539777AC929A04F2496499D2554A2418C
                                                                                                                                                                                                                                          SHA-256:772AC4747BF263BCA76A6A1089618805BD8ED2232ACFB2BDDFD57C684067B8C8
                                                                                                                                                                                                                                          SHA-512:A9A25FA2FF9D9B56345A39801AA765290901A571FF24A07E1E27E22DD6D316B144F24A1DE5C3C9C2EA1C9A1A7F0B1E3C2D461F82702DBEB1471982C3B7EACD4E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/transaction/910edd78-800a-4330-b9fd-20a6bf63072d.png.slim.png?imageView2/2/w/48/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X......../../..ALPH......v..!I....m.6.m.m.m..DD...F..D......B.n......tf....[f..#Z.fMb.Z.r......?.x..z.{.9.;..Lu.z.x..rZ.....~*.H..<..Fq.$..>8m..SF.......R.o..o.c.?URz...8.>.GU....d....w.......#....5..J..C.....K`..U.i....2i.?V.@.]{....*..3.......#.....a...|.\..5...Y.h[.qg..X<B..r=......>..i.+q..v.)N.Z.m......Y.....c.c.[;..".OJ.v.0^R..O..'.7v.g.'}.;+.v$.s.2I...c.2R.......t/....YUw.(.U......W.Qh.(};....,.fx.......:.m..8..K....#UQu.V4.k...o.}T.....J.K...^.....^.s.t......P.s....I....,......n..1?K.....X.GH...qf...X..;.......`..GO.O`..*K.5I...-....rj.?....E.L:.B3.u.-..8Oe.P`tzV....o.yA/.<e.?.ek."....I.,XA.*I.Ie}..........X`f.j.<S.6.#. ..7&.7..`..A.<..].....\..bF.w...,.$#....#j...+-(tF.(.Z..;K'....RY.b.8..}.1...X.y....[...6.-...~m\A`.O._...8S.Q^..........w.j..u;+..uJ..k....;V.....:..T.s+.X.I..`...r.....e.SIz`.N..].J.n.F.awJU...Z~...Kmy...r..E........G...l.q.......!}.i.......>...>..cVh..hJ3.6..L.0.3..MnIB..........VP8 *...0....*0.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):3245
                                                                                                                                                                                                                                          Entropy (8bit):5.101114293600881
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:YCJSvcSJSfnS8SL869S5RSUX18+S9xYSRJSVSONYSpS3bSxScSoF3YTShS9SgScB:+98Zl8t5Cs4IliRoGbwMb2
                                                                                                                                                                                                                                          MD5:B02FAD062666A2CBD5281A96B6524067
                                                                                                                                                                                                                                          SHA1:1CFC988E6EA6EE3F87B3FBCB2FA69EF3F1188139
                                                                                                                                                                                                                                          SHA-256:E4076EB72F59F5AA7C3F173CDD29BCCBEA1C7965E154E876D107B76E936DF7AB
                                                                                                                                                                                                                                          SHA-512:B56FDF0AA19ADDD94B9EAD3DFD39CE3EDE30A7CD8F6B553822C3275F2A275CD2C9B9FACCD1CE9F52A7DFD7273B1BB69FED0609C69962691B10EA7C704AEF34B4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/api/bg/buffon/fuji/region/pay/icon
                                                                                                                                                                                                                                          Preview:{"supported_pay_icon_list":["https://aimg.kwcdn.com/upload_aimg/temu/ec0c5d69-1717-4571-a193-9950ec73c8af.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/c3e5eb19-1b60-4c2b-87e1-4528fb390cbf.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/da7f463a-916f-4d91-bcbb-047317a1c35e.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/b79a2dc3-b089-4cf8-a907-015a25ca12f2.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/936bf9dc-9bb2-4935-9c5a-a70b800d4cf1.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/219cc18d-0462-47ae-bf84-128d38206065.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/fb599a1d-6d42-49f2-ba7a-64b16d01b226.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/7be318de-3f5d-4bfd-96c6-8cd397904388.png","https://aimg.kwcdn.com/upload_aimg/launch/3a626fff-bbf7-4a26-899a-92c42eef809a.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/ac293ffc-9957-4588-a4df-f3397b4a54e0.png.slim.png","https://aimg.kwcdn.com/upload_aimg/payment/efa0891c-ad8f-4
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):584
                                                                                                                                                                                                                                          Entropy (8bit):7.491518894090614
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:AmBRf0iBgtADDhMRikULW78omCc+kc9c3h+2r3ZvlW:jD0iBgSaEkU6AdCdkn+2rm
                                                                                                                                                                                                                                          MD5:0BD135140F1592A2A206C0836ED00509
                                                                                                                                                                                                                                          SHA1:19A7774B2AD4361FB91C3B495CD800307DFE3383
                                                                                                                                                                                                                                          SHA-256:8E8046FF1BD74CD939C7E814A046FDC283087CAB86AED637E96C241A6B0FEA36
                                                                                                                                                                                                                                          SHA-512:0FC5016F8DFE29F54D7B2103E17E2D5DF34753333BFE4B48B32D5A61ADA8CF840905D8494A95AD9F2B0247A2314B929C450F392BE32A66092D3C8D39492F5C6E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://commimg-us.kwcdn.com/upload_commimg/temu_customer_service/request_an_item/a9662fd1-eef0-43db-b7a3-0be34fc72980.png?imageView2/2/w/48/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF@...WEBPVP8X......../../..ALPH.........!I.........Z....+0...NW..o.x~...]..e.....c-AZ C...4X..w.t.[.v1.2.c.Tn.BhQ..Hs.).&^.........p.<.{.`=y.........B..f..mN.iA..q...J...B.....x....R..7H#.L..O@.(2a._.x5y..I.p..v.L....I..(j....d%..R...$tl..c...4.A[j..{..m..\..../Z2S....H..c.yt ..I&...].:.ET....".zP.........B.fC...1.n9.....;.H...W...L..i=.V.0...t...8R....@1>.Wu../.nI@}..~d`..-..n...[&Y.C.r....@..y..>2.tZ.K#..H...D..(.....n*..H.n....&KF.....,......x.4n.}..A....C,....p..jb....{...'.f.........i...VP8 ....0....*0.0.>.H.K..".......i.....>........f..U..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x132, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1430
                                                                                                                                                                                                                                          Entropy (8bit):7.857484820672509
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:24VS1edTwEA9BFFBCSNoQOga7fwJlnZlyUrQkcPAIryfrHzRvPu/CBuT9iUUa75e:24VMgBANC+osa7f6LrbcYI+DdXmC0T9I
                                                                                                                                                                                                                                          MD5:F9973C31BFAE6765164768B40B2AD9FD
                                                                                                                                                                                                                                          SHA1:D1303DED38EA6BAD822DCEA13E9EB10CE003BE8A
                                                                                                                                                                                                                                          SHA-256:D20303734FA9ED67391AEA51437AA2E0DC559B7F9317DC7ED65E08E8DE16E9AB
                                                                                                                                                                                                                                          SHA-512:B266D2FC0CBA2368B4A8395BE29D046EB91644B826ADD0C06CA2E732678E6DA1E3F47A56AA8FB0C28439DE957983B669C8B5F838960819E928089C3026069142
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/transaction/f287fda3-2741-4349-9aa5-46a22b82a79a.png.slim.png?imageView2/2/w/800/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....02...* ...>.@.L%.#"!.....in.BX.O.`.....w.......k."yf..... ..k..s....P...jm..D^..]-R2G.f3W.....k..O..M.l._.v03p..>?g..]t.....tZ8`....P.PG....G...W.y..I.....W...../...c.fQ.%.M..j.N.|Pxx5.eZ53U..r+..Pl..R..;.....,F/...2..w..6k..7.eA.,.bv.A....,r+...B.).OH..d...8I./...~...M.....p....L|G.@..v..n.1.. ...J.g....%.W..H.}".\G.QN....F...|..2..`./....{..W..{`.....oi...+...qHg.J...i....>..,o.Sp.k........{..J.ql?.....lK.=._....h..5......Yn.....J.m.3...7!...{...6.....WM.{l}. .W.-......}c3.<W*...:-..o..[...`.n..R..n.H.....x#.v-...}...~..w/`...x..~.=f..;.!.N.8n....y;.-..L..+....\.!.....*.{e.@.....6.S....S........p.....E.........s.....t....c(...D.HY...DU.i|...._.s...E.lca..z.C\...3....!,...j.SA...I..-g.....!...)..aS.m...P...r..l?.n.0Cj.D.c.....r.Dy.9"....T7A;:...PU.,.._..r._7A..?.{...~Y.Qs..y.DW.qBj.....s@.L..X....,....;..Fus%US.b#..td.en.....6'.....^J.....k.,.......1...|e.Bc..........:..\+.y.s..k..o......[1d.A....j..Fqy..Nf.v...~G...f'
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):450
                                                                                                                                                                                                                                          Entropy (8bit):7.3679835560546945
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:2Z1DeAjllVhbUCxEpP5eJaOM5twgYCgEj4hzeTJs/jmP9S2Pr5n:MVeOJUCUAfst0VhQeSlSC
                                                                                                                                                                                                                                          MD5:A7A8E5B67AAFAC5C4F57FB9941E3AC3F
                                                                                                                                                                                                                                          SHA1:B5B0E2CE264D1FF2FA87E8AF106B43F1B5DC9F00
                                                                                                                                                                                                                                          SHA-256:87020FB98BA379AC56320BE31E35B4A1C3373CDF5A47FEE4A6B729F604EA1389
                                                                                                                                                                                                                                          SHA-512:EACC254D4FB5B7B851BDA63B5193BCB155DD68B4E2BC02F28E1E07A6382681948580F31E03CC2BED5A061D911A5F00F7D3C545F46259BA655E39932CF418648C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg_b/web/pc/c19eefdc-4dfd-4106-8074-ed8521cacb6e.png.slim.png?imageView2/2/w/30/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHY......m../....m.....z.m.h.S...F...s....{D0p.HQ3K.C..?.....$...?..2c.HL..b..".#..<..V.1......}.!)B.c..,.,_.x.<..W..y..J....'5k4.>..D...].x.9...=7....f.vvuw.....&...lX..QG(.z0..?...|..a...E.[=.."..P|.w/........|.=.h...E._;.....<."...).9..#.k<.O..H^p.2.iC..g..|.........\.oj..'$w#*.Q<.cn......7...X.ao!.....M.......D.<...........-..........VP8 :........*....>.8.G.."!0.....i..{......1=..x.f..K..|*O].....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):37
                                                                                                                                                                                                                                          Entropy (8bit):3.7224385005301968
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6pJKBAHfMXy:YWQmDJaifMXy
                                                                                                                                                                                                                                          MD5:91AAA98EA567535BBFF278CE45D35438
                                                                                                                                                                                                                                          SHA1:DBCCD8CBB3CEE6CE3F876426E984F146ED7EA44F
                                                                                                                                                                                                                                          SHA-256:EE70E96394D52F5A3B085EB26B111D79A3A4C9AC03A6338F63762C9DD819EAD9
                                                                                                                                                                                                                                          SHA-512:11E66BCCA2E919DC91F2EDA784D24BFCBB0A4BC1447CA2EBE496A8B1EEF82940F4C03C06A99CE44AD2C8C4C563C0B29630E482CE05EFAE5F514CC3BEF4020F2F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/api/adx/cm/ttc?scene=1&type=0
                                                                                                                                                                                                                                          Preview:{"success":true,"error_code":1000000}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):620
                                                                                                                                                                                                                                          Entropy (8bit):7.465815649197925
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:8m3lKGJXnw2Ksz1TswbAZxbYIpFlnee4YRKOMmaXCF9O7AUs87UQPrklb:33DJ51TsTPbfzsvHmaQ6lsqkR
                                                                                                                                                                                                                                          MD5:3C7420710E0B7EFDAD3B7CE2A8465136
                                                                                                                                                                                                                                          SHA1:3467AF9772BEE22123A2FAB94D3D22205EE87D23
                                                                                                                                                                                                                                          SHA-256:EC4C6D4A16C8CB79278F5691E9EC1F28E546CD7BC8C54EFA84616B4AEE2FCF71
                                                                                                                                                                                                                                          SHA-512:339973156679D841F8B82CF99A46D92980FEE4361934F2A4E600C128F84887D8F8EB8F4F3A62C96EB2FB58454C8F471BF5033C05C863AEE1FB177F7E877798D4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFd...WEBPVP8X......../../..ALPH......#m..F._.g..C..q...p.o....[..J..;8..o.L..A..o. "..m.l...........8...;..59)*..{..v...W/EPr.....I.....<.#.... IA..[.L.*...^;g..Y.....2.<..z.t..../-.<A..%/C.k2..~..`L.X#...%.............M..T8...........`..........-.U.....U.!..P&.P.;C*."....z....0..O..q.....%..T|.nA9\...b....}..u.o..HB...i...'.N`(..9...<.../.!..X...Y/amk...j............a..d..."a&.N...i-.j~{{>.j...H.hh"J..,B.i.b...Bw>.-.....\F.Q.Z...{C.?...`......MAfD-h.'....~!.~.......s...:..\.3.p.9.']...p.;.G..S..A...w..?..?..?.....VP8 >........*0.0.>.B.I%.".*.....i..Q.V...5.m......#..B..K.3.a..f.....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x132, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1430
                                                                                                                                                                                                                                          Entropy (8bit):7.857484820672509
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:24VS1edTwEA9BFFBCSNoQOga7fwJlnZlyUrQkcPAIryfrHzRvPu/CBuT9iUUa75e:24VMgBANC+osa7f6LrbcYI+DdXmC0T9I
                                                                                                                                                                                                                                          MD5:F9973C31BFAE6765164768B40B2AD9FD
                                                                                                                                                                                                                                          SHA1:D1303DED38EA6BAD822DCEA13E9EB10CE003BE8A
                                                                                                                                                                                                                                          SHA-256:D20303734FA9ED67391AEA51437AA2E0DC559B7F9317DC7ED65E08E8DE16E9AB
                                                                                                                                                                                                                                          SHA-512:B266D2FC0CBA2368B4A8395BE29D046EB91644B826ADD0C06CA2E732678E6DA1E3F47A56AA8FB0C28439DE957983B669C8B5F838960819E928089C3026069142
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....02...* ...>.@.L%.#"!.....in.BX.O.`.....w.......k."yf..... ..k..s....P...jm..D^..]-R2G.f3W.....k..O..M.l._.v03p..>?g..]t.....tZ8`....P.PG....G...W.y..I.....W...../...c.fQ.%.M..j.N.|Pxx5.eZ53U..r+..Pl..R..;.....,F/...2..w..6k..7.eA.,.bv.A....,r+...B.).OH..d...8I./...~...M.....p....L|G.@..v..n.1.. ...J.g....%.W..H.}".\G.QN....F...|..2..`./....{..W..{`.....oi...+...qHg.J...i....>..,o.Sp.k........{..J.ql?.....lK.=._....h..5......Yn.....J.m.3...7!...{...6.....WM.{l}. .W.-......}c3.<W*...:-..o..[...`.n..R..n.H.....x#.v-...}...~..w/`...x..~.=f..;.!.N.8n....y;.-..L..+....\.!.....*.{e.@.....6.S....S........p.....E.........s.....t....c(...D.HY...DU.i|...._.s...E.lca..z.C\...3....!,...j.SA...I..-g.....!...)..aS.m...P...r..l?.n.0Cj.D.c.....r.Dy.9"....T7A;:...PU.,.._..r._7A..?.{...~Y.Qs..y.DW.qBj.....s@.L..X....,....;..Fus%US.b#..td.en.....6'.....^J.....k.,.......1...|e.Bc..........:..\+.y.s..k..o......[1d.A....j..Fqy..Nf.v...~G...f'
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):390
                                                                                                                                                                                                                                          Entropy (8bit):7.185801864097789
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:9ZYlhlL/syTtQ+vCvmxunwo12mdX7yu3+IOWaoNm25vtrf:0jlQyTtCvm+R/ryu1OWaoNmOvlf
                                                                                                                                                                                                                                          MD5:DFE629D04B5DE8A2BF12C9478E4DB27C
                                                                                                                                                                                                                                          SHA1:9025B29C27BA3822B3E8D30C87E75216DEE235AD
                                                                                                                                                                                                                                          SHA-256:982EB29E20EBAF83F0E3888F5652DFEDF5402B406016114DC38C357674997AEC
                                                                                                                                                                                                                                          SHA-512:428FE6B936535161B2F1E0B66A5D660023F4868E560DBDCA9E34B5ED0E16857983BD172AD06735EE97F12DF14F71F97BB468FFAD1444B2859D38E7F97FCDAE3B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF~...WEBPVP8X......../../..ALPH-.............3..0...)..c..s.Lq0.+F..f..'.2"&....S...)4.......R..`b...P.`.&.m...B..!..g..^. q.....a.y...P.#+...%.O<..)q....*.8lN-.).Mm:}.S....T.w........-..Y......P....hd..4.?W&=.b.X,..f......y.B.`.u.W}Xu..`.|rzvvz.....u...14:<<:..j...{P^'+Q.>.......6...GH....v...!...m0{@..Y.(......... .A.....l.o..VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24482)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24593
                                                                                                                                                                                                                                          Entropy (8bit):5.544699644338985
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:HSjy6niJwCivx3AR8t3vrThFuzXU0I50v:HZivx3Aet/z0Tv
                                                                                                                                                                                                                                          MD5:6512BC2DE7E504603EA36379E81157E8
                                                                                                                                                                                                                                          SHA1:DBC1C0FBDE2811D74A919D706CAF2641BE074C0F
                                                                                                                                                                                                                                          SHA-256:FB8430D89B1BFF8D7FEB141C8B65C708347365F6FD6F4A6B607250B521B1F082
                                                                                                                                                                                                                                          SHA-512:9E9F165FF1DFE10C6054F91803CFC509EA634C2DD2806DF80045B8873094F01375E7F51A06E8FCAB196CD5FCD47845D4545A5711BB22BC25A6FEC490FF1E359B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[5171],{46905:function(e){e.exports={wrap:"wrap-179iQ",check:"check-2iLsx",checkbox:"checkbox-1236G",all:"all-2j8LT",priceWrap:"priceWrap-1hTbJ",btn:"btn-3EmZo",price:"price-3xai1",priceInner:"priceInner-1rTAw"}},18813:function(e){e.exports={emptyContainer:"emptyContainer-1jEYR",title:"title-166ng",desc:"desc-2zA2v",icon:"icon-1YbgJ"}},45276:function(e){e.exports={col:"col-2x6-h",wrap:"wrap-24tfv",checkbox:"checkbox-3Vrpr",disabled:"disabled-MXMXO",imgWrap:"imgWrap-3pANe",img:"img-7h-fG",content:"content-37Xws",name:"name-2tMg5",desc:"desc-1KHGM",marketPriceStr:"marketPriceStr-1ljyV",gift:"gift-1wXYB",amount:"amount-3r1WS",qtyText:"qtyText-fkqd3",qtyAmount:"qtyAmount-Buiw6",smallFont:"smallFont-102Vs",options:"options-3ZFEm",bottomText:"bottomText-2WJPS",warn:"warn-3DxU9"}},77568:function(e){e.exports={giftSplitLine:"giftSplitLine-13CSp"}},20355:function(e){e.exports={sku:"sku-1xr0S",disabled:
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):23427
                                                                                                                                                                                                                                          Entropy (8bit):5.256068700729988
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:22rLvbd9F6S987c5knuCpQhVUpY0l1L7c1Vgqc4kJasgFToniT0:2YzRn5knFpeUp1c1Ve9g8
                                                                                                                                                                                                                                          MD5:888352325991ACAEC3116BFCAE56CE78
                                                                                                                                                                                                                                          SHA1:26E3323267FB1FE37D053CA1F1502C925BFA13C9
                                                                                                                                                                                                                                          SHA-256:558CEDE510A1C08B46BD8404C36564E06B69F385A6E2D47BBD00CCDB14681F20
                                                                                                                                                                                                                                          SHA-512:53907D2C3D82F1812896050113A112F8BC9EF92250729523239F8117E49AFD05E8841D22F87C17304106D6C34E6615A63F323130094671D7FA69AA5756E59815
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/api/static/config/get_front_end_page_config?client=PC&useAntiToken=true
                                                                                                                                                                                                                                          Preview:{"success":true,"error_code":1000000,"result":{"homeLink":{"href":"/jp"},"userMenu":[{"text":"Temu Circle","href":"/jp/ano_home.html?_bg_fs=1&_ex_sid=personal_main","sn":"229128","icon":"https://aimg.kwcdn.com/upload_aimg/dawn/ed6ece2d-dd1b-49f8-b649-d9544b374e25.png.slim.png","abTest":"cp6085","extralLinkKey":"circle","extralUnderKey":"circle"},{"text":"...","href":"/jp/bgt_orders.html","sn":"201071","svg":"M734.8 109.7c105.8 0 191.6 85.8 191.7 191.6l0 421.4c0 105.8-85.8 191.6-191.7 191.6l-396.9 0c-105.8 0-191.6-85.8-191.6-191.6l0-421.4c0-105.8 85.8-191.6 191.6-191.6z m0 73.2l-396.9 0c-65.4 0-118.5 53.1-118.5 118.4l0 421.4c0 65.4 53.1 118.5 118.5 118.4l396.9 0c65.4 0 118.5-53.1 118.5-118.4l0-421.4c0-65.4-53.1-118.5-118.5-118.4z m-161.8 402.2c20.2 0 36.6 16.4 36.5 36.6 0 20.2-16.4 36.6-36.5 36.6l-170.7 0c-20.2 0-36.6-16.4-36.6-36.6 0-20.2 16.4-36.6 36.6-36.6l170.7 0z m73.1-207.2c20.2 0 36.6 16.4 36.6 36.6 0 20.2-16.4 36.6-36.6 36.5l-243.8 0c-20.2 0-36.6-16.4-36.6-36.5 0-20.2 16.4
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                                          Entropy (8bit):6.413591350842897
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:kCZvO5AkzydSHM24JzFGsEHP97PPb3SkXi9V:RA5n+dSHMRzF8sT
                                                                                                                                                                                                                                          MD5:F9DE48D2C13D59BE066ADFD44CD459F1
                                                                                                                                                                                                                                          SHA1:895BBE4C4A01BE70D226DA8FDE1C42B3822AE396
                                                                                                                                                                                                                                          SHA-256:5AA3D80F416095AA2CA96F70E3B1BECB9276250171BE970889FA0637D078F645
                                                                                                                                                                                                                                          SHA-512:BFAA00BA753C8612327931CE7E3C1F6AFE92293A77EB673B5A7E7723079AE00B703E5F321A54C14AD4575D67CE658294BF25D958101BFC901AE9C319DA997E4E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF\...WEBPVP8X..............ALPHH.....Cm.!Y._..k+.m[.m.3.L...}3;..U.wU.yDL...(%....)-..........[*.c.@.G.=.,..[>.T......U...\....s....Ij...s7$H..6...o........ 8..>....v.z.H. ..>[.|.g..-.....U.....Y/.$...SUy.2R.+......e`...P...f.H..t.../1...C$H.~...NU.vH.2(Gu./..._..&A7:.(..3-OfA.&P... (..#/...r.i...3.....<..Y.O.......).A..{.n...[.o..9"...&..VP8 ,........*....>.:.G...!0.....i..{......16...P..EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100........................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):97
                                                                                                                                                                                                                                          Entropy (8bit):4.8875730851945764
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6pZbGkWgHf0WLreJ5SXRpAn:YWQmDZbf/0WwS/An
                                                                                                                                                                                                                                          MD5:AEA22ECE0D53364F09ED21775652A870
                                                                                                                                                                                                                                          SHA1:C90A237FB47C996D12002FBC0922D043C4CDC2A9
                                                                                                                                                                                                                                          SHA-256:7A431384B709D39CE0E4B702F6592D96EB1E6FDCBFD24516757657EBA9417094
                                                                                                                                                                                                                                          SHA-512:47DA39CD6218E23C875798062542A77C12A165D2ADF4139110311E75608781B29E00F9A5D73C79B77B3B15B98078BCAF3FE3BD5F2837B6C39C82779E73B3DDDF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":"wB3lXBNexvOWno8QL7MAGLXQDBssNdfz"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (59875)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):60283
                                                                                                                                                                                                                                          Entropy (8bit):5.470509675746867
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:3+KqO/0vYhtQLRuXPiDP1rMII2tVYlfpVXxVGwOw/AcRjQXaDhSjLfAr9SrQ:JqO8vStQLRuXPi5Q2LAxCc9QKDhS/fAP
                                                                                                                                                                                                                                          MD5:CD5A3A5C2697262456919D3009AFF42F
                                                                                                                                                                                                                                          SHA1:BF8620A6889613B3503840B58C52CD2FDEF15E4F
                                                                                                                                                                                                                                          SHA-256:BFD36A4D90EFEBB1076E520484851CBA8006B09372B2B9D9B83F3288AE0ACDB6
                                                                                                                                                                                                                                          SHA-512:2D29374CF51D323682ECA599F094806B7B26EAFBA33205CEB4C8649693558B29372ABC3546DCD5E873DF420E7A0914FB15F85E5EF3A8A44DC605BF7F00F06699
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[5126],{90837:function(e){e.exports={wrapper:"wrapper-mdnrP",circle:"circle-3jAL0",title:"title-3BaNV",button:"button-14GXr",disableClickButton:"disableClickButton-2ZMNV",shaking:"shaking-3CpmP"}},63708:function(e,t,r){"use strict";r.d(t,{A:function(){return m}});r(88647),r(99650),r(39813),r(22642),r(84614);var n=r(14242),o=r(61877),i=r(56687),a=r(33514),u=r(47116),s=r(66315),c=r(76580),l=r(3066),p=r(94108);r(68305),r(9087);var f=r(67402);r(82586),r(1007),r(45516),r(67464);function d(){var e,t,r,n,o,i,a,u=[],s=window.__pmmPerfID||location.pathname,c="/w".concat(String(s).replace(/^\/csr\//,"/").replace(/^\/w\//,"/")),l={groupId:"11",pn:c,pagePath:c};["/w/bgst_express.html","/w/bgst_express_list.html"].includes(s)&&"string"==typeof(null===(e=window)||void 0===e||null===(t=e.leoConfig)||void 0===t?void 0:t.useHitSplitVal)&&u.push("splitRequire-".concat(null===(i=window)||void 0===i||null===(a=i.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):129
                                                                                                                                                                                                                                          Entropy (8bit):4.79236541082607
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6kY89fH/RFWYcBFcAFAryyKBAHfHQHHD/JFkf8D2Yn:YWQm2DgzcA6rJaifwD/E8KYn
                                                                                                                                                                                                                                          MD5:58C435BA7206A642AE0FF708B060AA4B
                                                                                                                                                                                                                                          SHA1:402AF82A162DE6C0E72697F93214479986F271DA
                                                                                                                                                                                                                                          SHA-256:0CAFD923F38BE79DAF9680AA3DA469B3068518B76BB3DD8F9C21C499989EDDD6
                                                                                                                                                                                                                                          SHA-512:98F08642C477ACCCFA016155F6D326B5BEEB4DB20504A933C3DA1E98230620A1F02F38785ECCCFC9B78BD3EBFA519F88609F6FDD3FFFAE7205155F8347396A54
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":false,"error_msg":"sceneList should not be empty","error_code":8000001,"server_time":1728859250267,"log_id":140557958}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17573)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):17689
                                                                                                                                                                                                                                          Entropy (8bit):5.4200702632447655
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:nFP++TZgNME5wFM+unNr1d9nc4altgge9Z:nwwm+efd9uEr
                                                                                                                                                                                                                                          MD5:EFB631EEEA8BEB2AB53F56F125EF761C
                                                                                                                                                                                                                                          SHA1:D67138E28A36535A13C81CD21864B2143E319451
                                                                                                                                                                                                                                          SHA-256:127D967FAD38D769ED6143B4BF6694B16CDAF9E94541FACB7999615FA981507D
                                                                                                                                                                                                                                          SHA-512:78F99352A86863D9F6F0DEF51A1AEAD3E983BA6D1E352DD376DDB0289ABF6C63134ED7BE68DC494631952006D9C04CF6AD80CAD157A0444B184FDB40E9299E44
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/input_question_verify_pc_6bfa0ce711cf65bffbcf.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[8888],{92975:function(e){e.exports={card:"card-1lugS",showArrowIcon:"showArrowIcon-1_5TS",actionWrap:"actionWrap-3v7-8",active:"active-1LUja",title:"title-1T0Nu",message:"message-2O9la",icon:"icon-2VFz0",arrowIcon:"arrowIcon-2B6VR",gray:"gray-39wpT",cardLeft:"cardLeft-PWjdl",black:"black-3vdAu",orange:"orange-1pmLQ",red:"red-2iIYU",green:"green-1N5Yr"}},82097:function(e){e.exports={label:"label-3ZviM",alertWrap:"alertWrap-3xYuV",btn:"btn-22eBH"}},71542:function(e){e.exports={highLight:"highLight-2-Zrp"}},84637:function(e){e.exports={inputWrap:"inputWrap-1KA2c",hasValue:"hasValue-3HakD",isShowClear:"isShowClear-3d0HV",isInvalide:"isInvalide-1mJln",placeholder:"placeholder-1IAE1",input:"input-3M5PS",inputCloseIcon:"inputCloseIcon-29zWs",hover:"hover-73GnH",pl:"pl-3IpgP"}},70:function(e){e.exports={container:"container-3OPsP",phoneCode:"phoneCode-11pq-",downArrow:"downArrow-k0jQs",selectorContai
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):738
                                                                                                                                                                                                                                          Entropy (8bit):7.622198022867253
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:jWmPTXdlls8t8wSTlGX3DBcaYddaS3febTu4lAbSOUlsIhC2468keC7EGn:jRrdl28ywSTclMdTfenplArIhCCeCgGn
                                                                                                                                                                                                                                          MD5:5CFC437352C32E917B5E6B04654ACAB1
                                                                                                                                                                                                                                          SHA1:431486463D645C199AE879482D18698C9F379EFE
                                                                                                                                                                                                                                          SHA-256:F591D1BEED29E4B1A9F2A6DF7766D09F8ABD8107661EC76C3797F64F84F2EA28
                                                                                                                                                                                                                                          SHA-512:5493A6EB8068887E69A30917EFB7E97098F22B613354970B04508D620585B95A665693B3D8FBF10504F5745CC7A88DA26F086C00F921FCCE39E3B96FBE298A9D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/openingemail/flags/ab025b26-1013-4fe7-a1de-1ab9f4053fa1.png.slim.png?imageView2/2/w/48/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X......../../..ALPHN.....T.....T.f....sT....!&.........P I......VN2...U}..ZW.4...}9.&..c+..j...(...B...EDb....._..F. "....H..m.0.9..R..,...A....x...aI.F.W.Kd]...[B..(....$.Ec......|.....:..e...d....7.?.....I...S.."......H..L..=...+`..R..0.#j.hJz5..YZm....9...5...JE..k..O...&.....w........T_....se=..'....z^...)u;.ng....~.....~..HG.s..(.VP8 f........*0.0.>u,.G....<}.....j....7.o.z.t.......m.0..."-...L*......P....aA....UV...P\.4l...L.....0...l.3.%J%.ES....4.=.h.^...../.+......~.h$...0.|...[^.(.......y...q.b.[-m..E.w.>..[G....F.,#....,.WN-G...S7n..I.......)..}..;BLe.a>....z....v....Wb.X.).!...;....L..w.....G..ZM...x..|2..p.63r....\f.M.p....zR....G.w......Q..x$..u....;.s.KU./..&Jc8.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24482)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):24593
                                                                                                                                                                                                                                          Entropy (8bit):5.544699644338985
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:HSjy6niJwCivx3AR8t3vrThFuzXU0I50v:HZivx3Aet/z0Tv
                                                                                                                                                                                                                                          MD5:6512BC2DE7E504603EA36379E81157E8
                                                                                                                                                                                                                                          SHA1:DBC1C0FBDE2811D74A919D706CAF2641BE074C0F
                                                                                                                                                                                                                                          SHA-256:FB8430D89B1BFF8D7FEB141C8B65C708347365F6FD6F4A6B607250B521B1F082
                                                                                                                                                                                                                                          SHA-512:9E9F165FF1DFE10C6054F91803CFC509EA634C2DD2806DF80045B8873094F01375E7F51A06E8FCAB196CD5FCD47845D4545A5711BB22BC25A6FEC490FF1E359B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_sc_float_6d3f49bd7944783fd691.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[5171],{46905:function(e){e.exports={wrap:"wrap-179iQ",check:"check-2iLsx",checkbox:"checkbox-1236G",all:"all-2j8LT",priceWrap:"priceWrap-1hTbJ",btn:"btn-3EmZo",price:"price-3xai1",priceInner:"priceInner-1rTAw"}},18813:function(e){e.exports={emptyContainer:"emptyContainer-1jEYR",title:"title-166ng",desc:"desc-2zA2v",icon:"icon-1YbgJ"}},45276:function(e){e.exports={col:"col-2x6-h",wrap:"wrap-24tfv",checkbox:"checkbox-3Vrpr",disabled:"disabled-MXMXO",imgWrap:"imgWrap-3pANe",img:"img-7h-fG",content:"content-37Xws",name:"name-2tMg5",desc:"desc-1KHGM",marketPriceStr:"marketPriceStr-1ljyV",gift:"gift-1wXYB",amount:"amount-3r1WS",qtyText:"qtyText-fkqd3",qtyAmount:"qtyAmount-Buiw6",smallFont:"smallFont-102Vs",options:"options-3ZFEm",bottomText:"bottomText-2WJPS",warn:"warn-3DxU9"}},77568:function(e){e.exports={giftSplitLine:"giftSplitLine-13CSp"}},20355:function(e){e.exports={sku:"sku-1xr0S",disabled:
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7449)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):7552
                                                                                                                                                                                                                                          Entropy (8bit):5.434136181681856
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:n/GYt8qCFnwblDfBvRRVTROPZ4whNnYkvzaf9Q2/RHZEP0yE87yLCPINUaOZ1rEO:n/NtUuD5pLTOZ/rnY1f9D/vE84tREO
                                                                                                                                                                                                                                          MD5:81A79B055B424AA81457C2329478450D
                                                                                                                                                                                                                                          SHA1:8ED80FC24C09B29B1C79D2243148254D8DBF8342
                                                                                                                                                                                                                                          SHA-256:201E8E41CEC9A481C33DF7FDBFB84B01BC1172E87382467EDFCEFB4262005700
                                                                                                                                                                                                                                          SHA-512:95C10376B22C2F1C9DF4A92AE2C1146CE4A6EFF2CE1C4FD57D0291034C40D4C5B08E862AD9AED8F6391EDD86E04A530577C3CE74136BEBE8955CFD1CFAF0DC88
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/text_verify_244d13c81f929128aa82.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[8282],{96327:function(t){t.exports={refresh:"refresh-27d6x",icon:"icon-ZVIQM",refreshSvg:"refreshSvg-2zehN"}},46113:function(t){t.exports={"text-wrapper":"text-wrapper-1LHKT","captcha-text":"captcha-text-35AYJ",captcha:"captcha-21Oh5","input-wrapper":"input-wrapper-2F-3a",cube:"cube-3HYwv","input-underline-i":"input-underline-i-2yBlc",focus:"focus-pPxMj","cursor-blinks":"cursor-blinks-5FDgt","input-underline":"input-underline--AxDR",error:"error-wHHpB","input-computer":"input-computer-FblKR","input-computer-place":"input-computer-place-9Ly-p","input-computer-value":"input-computer-value-2l5Hc","captcha-input":"captcha-input-2TtY8",btn:"btn-OoNYJ"}},1485:function(t,e,n){"use strict";n.d(e,{A:function(){return h}});var a=n(33514),r=n(32485),i=n.n(r),o=n(14242),l=n(97582),c=n(54930),u=function(t,e){var n,r=(0,l.B)("bec-fe.svg-icons-h5"),i=r.t,u=r.i18n;return a.createElement(c.A,(0,o.A)({},t,{"ar
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4664)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):4783
                                                                                                                                                                                                                                          Entropy (8bit):5.363555838169557
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:n/Poi8tLEyGOb+JUiQVFMsP3nd7HlvUabS/vwIJemeIFLYdqwZSv:n/Pv8tQWGOVdn9HlsaKIIJHeI5iu
                                                                                                                                                                                                                                          MD5:9D382A308DFA10466E6B8345163D827B
                                                                                                                                                                                                                                          SHA1:598D90CFDAD281930C995E81B196D3FB866CAEA6
                                                                                                                                                                                                                                          SHA-256:73254592BC0F9F6E9F9F25885988E5D172810E8A77709E2E60C86709B1142CF3
                                                                                                                                                                                                                                          SHA-512:AA2D4C224F2AF89F809975C309D244F60CA63442108A8FBDDE2CBC757A79299B8982BD5EFF53F14056D16A83B7E4E5283BFD359971748DA052D241A3B99C7939
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_anti_fraud_popup_c8d8090ee05d0a07955d.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[6726],{45123:function(e){e.exports={safeIcon:"safeIcon-3_1eB",desc:"desc-Xx2FF",secondDesc:"secondDesc-26z7X",button:"button-3Qpfj",urllink:"urllink-34Jrj",tailLink:"tailLink-2_XXJ",yellowLink:"yellowLink-cN9VW",link:"link-1fAD7",icon:"icon-24oIw"}},40734:function(e,t,n){"use strict";n.r(t);var l=n(14242),r=(n(54913),n(33514)),a=n(32485),c=n.n(a),o=n(25232),s=n(65309),i=n(24121),m=n(91793),u=n(59717),f=n(10147),p=n(45123),E=n.n(p),k=function(){return r.createElement("svg",{className:E().safeIcon,viewBox:"0 0 106 62",version:"1.1",xmlns:"http://www.w3.org/2000/svg"},r.createElement("g",{fill:"none",transform:"translate(0, 36)",stroke:"#0A8800",strokeWidth:"0.5"},r.createElement("ellipse",{cx:"53",cy:"13",rx:"52.75",ry:"12.75"}),r.createElement("ellipse",{cx:"53",cy:"8.5",rx:"33.75",ry:"8.25"})),r.createElement("g",{fill:"#0A8800"},r.createElement("circle",{cx:"69.5",cy:"51.5",r:"1.5"}),r.creat
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):620
                                                                                                                                                                                                                                          Entropy (8bit):7.465815649197925
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:8m3lKGJXnw2Ksz1TswbAZxbYIpFlnee4YRKOMmaXCF9O7AUs87UQPrklb:33DJ51TsTPbfzsvHmaQ6lsqkR
                                                                                                                                                                                                                                          MD5:3C7420710E0B7EFDAD3B7CE2A8465136
                                                                                                                                                                                                                                          SHA1:3467AF9772BEE22123A2FAB94D3D22205EE87D23
                                                                                                                                                                                                                                          SHA-256:EC4C6D4A16C8CB79278F5691E9EC1F28E546CD7BC8C54EFA84616B4AEE2FCF71
                                                                                                                                                                                                                                          SHA-512:339973156679D841F8B82CF99A46D92980FEE4361934F2A4E600C128F84887D8F8EB8F4F3A62C96EB2FB58454C8F471BF5033C05C863AEE1FB177F7E877798D4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/transaction/f7c1e0b2-0439-47ef-bcc6-85cd4436a30e.png.slim.png?imageView2/2/w/48/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFFd...WEBPVP8X......../../..ALPH......#m..F._.g..C..q...p.o....[..J..;8..o.L..A..o. "..m.l...........8...;..59)*..{..v...W/EPr.....I.....<.#.... IA..[.L.*...^;g..Y.....2.<..z.t..../-.<A..%/C.k2..~..`L.X#...%.............M..T8...........`..........-.U.....U.!..P&.P.;C*."....z....0..O..q.....%..T|.nA9\...b....}..u.o..HB...i...'.N`(..9...<.../.!..X...Y/amk...j............a..d..."a&.N...i-.j~{{>.j...H.hh"J..,B.i.b...Bw>.-.....\F.Q.Z...{C.?...`......MAfD-h.'....~!.~.......s...:..\.3.p.9.']...p.;.G..S..A...w..?..?..?.....VP8 >........*0.0.>.B.I%.".*.....i..Q.V...5.m......#..B..K.3.a..f.....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6324)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):6430
                                                                                                                                                                                                                                          Entropy (8bit):5.467967024913467
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:n/CJ6upfcJCdo/1JMS4/QyB4/JntDy2ZWSiND5pPU:KJ6+VQISEB6JntDy2ZWbNtNU
                                                                                                                                                                                                                                          MD5:9A00244F74F3BC66D757308C81D1F303
                                                                                                                                                                                                                                          SHA1:D78F8A6EA808108E389F9810F9420A4636AFE61F
                                                                                                                                                                                                                                          SHA-256:46DA977C597570DC1B1C4F8E59113A8CBDB1AD43E8DC74175F9428790A240700
                                                                                                                                                                                                                                          SHA-512:03E2C2630087FB72F35DD68523212A3208A7BC058B23BAC8C8298311AA925A076EB4C04CE14D7FB90B83A476FD8580D2B8AC7DF818D24FE1AD01BD6921BF9B47
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/picture_verify_3dfc3aed37a70c7f67c3.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[2673],{82697:function(e){e.exports={wrapper:"wrapper-37VAF",picture:"picture-do3MV","picture-text":"picture-text-2Alt0","has-error":"has-error-3B7cM",red:"red-14pPF",blue:"blue-30VOA",yellow:"yellow-17lhC",green:"green-4cZ0b","picture-img":"picture-img-1fsu8","red-point":"red-point-1oDPK"}},96327:function(e){e.exports={refresh:"refresh-27d6x",icon:"icon-ZVIQM",refreshSvg:"refreshSvg-2zehN"}},38184:function(e,t,r){"use strict";r.r(t);r(82586);var a=r(14242),n=r(61877),i=r(74533),o=r(22751),c=r(29659),l=r(1007),s=r(45516),u=r(67464),d=(r(54913),r(4040),r(95853),r(74913)),f=r.n(d),h=r(33514),p=r(32485),m=r.n(p),g=r(88916),v=r.n(g),x=r(34477),y=r(43754),A=r(40230),E=r(65453),b=r(1485),R=r(82697),w=r.n(R);function k(e){var t=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.val
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13540)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):13653
                                                                                                                                                                                                                                          Entropy (8bit):5.4044380646141175
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:n/JezP4s5jcS+KOn10qvxK2yAmTy7OvjWWMWj0XeQtSj6eJaSP:xezPBRx0Y3TNC1m0Xnt664aw
                                                                                                                                                                                                                                          MD5:1DE33A6B0284169AEA1A2648EA2E5014
                                                                                                                                                                                                                                          SHA1:9F0C8431BFA51B6B60B7D101B6CB5B4CFFA33242
                                                                                                                                                                                                                                          SHA-256:3BE5FF34CCD345B3F4BCE0D9CB8096CA0E8E5670CE567B5C4B7DD5572257D434
                                                                                                                                                                                                                                          SHA-512:8586A5FE1728BBFBE92D3535EF9D3E4E4F3C09CD3CF59035A136B9AB6E6BDD56F7D396A54F7CF98032CCE1286E13ADAF5DD542A22379FD64D6249F9556CD2B13
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_sc_sidebar_960704bd423583e94dd7.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[2873],{49849:function(e){e.exports={fake:"fake--oozR",icon:"icon-jnq5I",disabled:"disabled-K9VN-"}},52828:function(e){e.exports={textEllipsis:"textEllipsis-3v2D1",wrap:"wrap-188Ze",groupTitle:"groupTitle-3-xBO",pointer:"pointer-3iPBZ",titleLarge:"titleLarge-1gBuq",line:"line-vSaZM",groupLogo:"groupLogo-3DQbC",notLarge:"notLarge-1e-gZ",inFrontOfArrow:"inFrontOfArrow-2XHVL",arrow:"arrow-Kh7WM"}},86780:function(e){e.exports={check:"check-3mbSA",checkbox:"checkbox-jZcg1",all:"all-3NtNn",font12:"font12-ZkDU2"}},37212:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return we}});var r=n(6356),a=(n(54913),n(33514)),l=n(14511),o=n(65809),i=n(21234),s=n(17735),c=n(63066),u=n(62345),d=(n(88647),n(99650),n(39813),n(22642),n(84614),n(74533)),m=n(61877),p=n(74913),f=n.n(p),g=n(32485),v=n.n(g),h=n(7350),k=n.n(h),b=n(97582),y=n(99117),E=n(90227),x=n(97055),w=n(55709),N=n(61511),I=n(85131),S=n(2
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):500
                                                                                                                                                                                                                                          Entropy (8bit):7.3531494722190445
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:cNPU2o55zBMk1VPMgdqXs5bvx99dy7X6BHwMxSvlf:cNPkjRlq+IA5xU
                                                                                                                                                                                                                                          MD5:AA1F4E03E0F16396B87FCEE2F672BDA3
                                                                                                                                                                                                                                          SHA1:6443CA33783C05532A84B61DFD397AC1AFAA8467
                                                                                                                                                                                                                                          SHA-256:9D954CDC21FEDE2EA58DD5C8D4AF73B50E2B86035DA9680B2AEBA1CAF71FEA4D
                                                                                                                                                                                                                                          SHA-512:DBCFF861EF2D572A05C8086B5842FC150188EE39AC46E655BC784646178396C73011006AEFA3A724CE911C8ECDC2B43F90218CE48E23D9C6F116F0F912E9E335
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/transaction/907ccb4f-4c14-42b9-9a91-f011b14d01b3.png.slim.png?imageView2/2/w/48/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X......../../..ALPH......sm.!1...ll..m.L..im...p....lV...v...-V3...1...k.."qK....Z..m...../.Ki8y#(...{l>.V$a.e....4]..x....~..n@..O."./......f%J?..1..jCb.S....5-..~v./.....1P......)..1.\...e43u...}....F.Z.;s...0y:o.f.M}..H4..p;.v..)..|..^ G.F>...s.7..W.DM....H.b.?....'......4*#H..#.D......3..I.>....A2O...U'u......1.....#)../P.x...1B....\ZP."....)'J.. C...VobC$...S..J.......1.J..>..D.....T!..s.<*q@..]...j...w.VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (9761)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):9875
                                                                                                                                                                                                                                          Entropy (8bit):5.417470090732785
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:n/shRG+L7f4VWD5p5/9wkEgpaqZxa3S7w0JbCnU1E0:+G+34VWtfnlpBZx37w0tC4
                                                                                                                                                                                                                                          MD5:D0887728D01A168C23DD37513B42676C
                                                                                                                                                                                                                                          SHA1:4A2E3438E38500620DDC8A69560FECEF81B600BD
                                                                                                                                                                                                                                          SHA-256:F29558527FBF5EB71EA8C86F38041C426A6CD20AFAFA0B890D36EA9FD709CB26
                                                                                                                                                                                                                                          SHA-512:F01FF44CBD606BAEECC36DB9ABBD231D8D1E8CFC38DD78EAA58E0970C00E1DC07648A9FA5AD53AE5FCBA485B93366A43ACE541336EF74388C432D251B5061A21
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/rotate_cube_verify_17d4cae930e3bab111ed.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[9118],{96327:function(t){t.exports={refresh:"refresh-27d6x",icon:"icon-ZVIQM",refreshSvg:"refreshSvg-2zehN"}},58730:function(t){t.exports={wrapper:"wrapper-3l8Lz","rotate-cube-bg":"rotate-cube-bg-1592g",rotateCubeImg:"rotateCubeImg-3CldK","rotate-cube":"rotate-cube-LWI22",picture:"picture-2JPJ_","picture-0":"picture-0-3CC8l","picture-1":"picture-1-2sPX8","picture-2":"picture-2-13JAv","picture-3":"picture-3-3MgdH","picture-4":"picture-4-HH-8f","picture-5":"picture-5-2MQA-",dot:"dot-3ynlb",flag:"flag-2Be5o","rotate-cube-text":"rotate-cube-text-hIJ4T",char:"char-1E-YN"}},1485:function(t,e,a){"use strict";a.d(e,{A:function(){return p}});var o=a(33514),r=a(32485),n=a.n(r),i=a(14242),c=a(97582),l=a(54930),u=function(t,e){var a,r=(0,c.B)("bec-fe.svg-icons-h5"),n=r.t,u=r.i18n;return o.createElement(l.A,(0,i.A)({},t,{"aria-label":null!==(a=t["aria-label"])&&void 0!==a?a:u.exists("aria-label.SetChange"
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):216
                                                                                                                                                                                                                                          Entropy (8bit):5.1677041505595005
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:YWQmDZ9Xsv/PRfqJsTyKi/kJH/a0i2zpwJb:YWp9XQ/PcWWF/k9/a0iF
                                                                                                                                                                                                                                          MD5:6E3D10DBAE26A6CA1EDCC0423FB1D641
                                                                                                                                                                                                                                          SHA1:77AFCFCA4714ADD30DEA458B3082733C508AAA3D
                                                                                                                                                                                                                                          SHA-256:C607C809E0AED57B8DA6D00E1AEC4486DF455F64027798D4D87317EA839FE1F4
                                                                                                                                                                                                                                          SHA-512:957205FB109A8171EA71385E0ACC4EBDEDCCA7CE0CFF5EA766069BA5894E3331E6BD4C7870492CA5206FF55F19C7479580F445ACF964F008F3392785317268EA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/api/phantom/dm/wl/cg
                                                                                                                                                                                                                                          Preview:{"success":true,"errorCode":1000000,"errorMsg":null,"result":["dGVtdS5jb20=","Lmt3Y2RuLmNvbQ==","dGVtdS50bw==","Y25jYy5iaW5nai5jb20=","Y2MuYmluZ2ouY29t","c2VhcmNocmVjLXVzLnRlbXUudGVhbQ==","b21zLXVzLnRlbXUudGVhbQ=="]}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):268047
                                                                                                                                                                                                                                          Entropy (8bit):5.480972875157239
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:BmYcVFA5DZue5uIS5s+c3wYOfI7IULTkWLyK:WLFeZSZcAY2nK
                                                                                                                                                                                                                                          MD5:F5513D9AFEA399A0FB23B6A0E63198FC
                                                                                                                                                                                                                                          SHA1:2AEC6D17412AFCA738D79C408FB4C087CC27735E
                                                                                                                                                                                                                                          SHA-256:8CC8AEEAFF81587DC06DD165672B23EDB377278A69949D486DC1AE75DF553016
                                                                                                                                                                                                                                          SHA-512:70715EF52B0AF5FA73D773498E442AF0760F94B30D26B8C12C127B2DCFCEF48A47AB6E58A9D885BEF360EEB481025100EDF84ADD0DF332F05825C2D8AFADBF4D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[3246],{17868:function(e){e.exports={listEnd:"listEnd-2zi6O"}},2995:function(e){e.exports={loading:"loading-189QS",icon:"icon-307v4",text:"text-2Mjjx"}},67879:function(e){e.exports={wrap:"wrap-326ak",childHide:"childHide-3-7yY"}},29557:function(e){e.exports={bg:"bg-3G5Jy"}},70275:function(e){e.exports={listViewLoading:"listViewLoading-2OcYm",btn:"btn-2HZ2s",box:"box-1tkJu",loadingBox:"loadingBox-2L8nx",ios:"ios-3D8xZ"}},37392:function(e){e.exports={h1:"h1-2unTP"}},7600:function(e){e.exports={nav:"nav-3xHSH",separator:"separator-dc_oT",content:"content-orRFy",hover:"hover-3zPPa",arrow:"arrow-2f852",transparent:"transparent-1WHDF"}},81476:function(e){e.exports={loadingButton:"loadingButton-2nvMF",loadingBall:"loadingBall-1coW_",ballBreath:"ballBreath-1e2GS"}},94354:function(e){e.exports={container:"container-20VW2",phoneCode:"phoneCode-ThFio",downArrow:"downArrow-2Fcn2",selectorContainer:"select
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (34706), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):34706
                                                                                                                                                                                                                                          Entropy (8bit):5.289349628845598
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:CRqeff8k7AHV5iw7MOZbDcLKguWIW6qj4kQw8cmCdJse:0fZ8KIWgkQwM4
                                                                                                                                                                                                                                          MD5:3BAACABCA7B31EB77BF459A69A8828F7
                                                                                                                                                                                                                                          SHA1:16DC0652DEF8CF6959C52BA41B3D18E32CA2951A
                                                                                                                                                                                                                                          SHA-256:D7419CD8030D9AEA7F9E0748B205882D3BEFF0355C78B6A1CEA813F0BFA35364
                                                                                                                                                                                                                                          SHA-512:4A9AD553D6B5EF469DFB4302600ADC7830E80DFC23C4D9F1025CE53BAC63C25EECD5898A0E7382639B17995A8937BC1784485C2DE1208600306CB6CEC2E1236F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/biz_layout_toolbar-43c4927e3d12d33ec9c4.css
                                                                                                                                                                                                                                          Preview:.wrap-3qsXq{position:relative;width:100%;height:56px;opacity:1;transition:height .1s,opacity .2s}.disappear-2YUQt{position:relative;width:100%;height:0;opacity:0;transition:height .2s,opacity .1s}.floatIcon-3Zgyg{width:100%;height:56px;border-radius:8px;display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:column;cursor:pointer}.floatIcon-3Zgyg:hover{background:#ececec}.iconImg-GmRno{width:22px;height:22px;margin-bottom:4px;margin-top:-4px;display:inline-block;background-repeat:no-repeat;background-size:100% 100%;background-image:url("data:image/svg+xml;utf8,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 version=%221.1%22 xmlns:xlink=%22http://www.w3.org/1999/xlink%22 viewBox=%220 0 1024 1024%22 fill=%22%23000%22%3E%3Cpath d=%22M156.8 597.6l325.8-311.1c15.2-14.5 38.4-15.6 54.9-3.4l3.9 3.4 325.8 311.1c17 16.2 17.6 43.2 1.4 60.2-15.1 15.8-39.4 17.5-56.4 4.6l-3.8-3.2-296.4-283-296.4 283c-15.8 15.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):16958
                                                                                                                                                                                                                                          Entropy (8bit):3.4422544596885367
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:U76ejeH6NCbaM2nJcTm3+fqUlzTsDlz+gz/zqlnN84DLPf+kn4K1Qd6odwe3epUJ:7wHNCUsyfNL846roSMl
                                                                                                                                                                                                                                          MD5:77AEDC75048BAEB68A1BB752ECD9ECC6
                                                                                                                                                                                                                                          SHA1:2D6F7BB79578D1A680367AA95CBF5E923EC3B221
                                                                                                                                                                                                                                          SHA-256:6160C6F7004F4E8A45FAD16C3BB3DCEE09D604320D9250E9C419F9DF252D3204
                                                                                                                                                                                                                                          SHA-512:B7D75EFBCA6EA855CBD64FFBF70601A89D018CD69F9DD4C3A2EB8FC92DEA0085A520EF2558278BE9CA0495903FE13D55C0586CCEA148135CA78928475C3F669C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/web/7cede14c-55ff-416f-8494-d3b91ec166e7.ico
                                                                                                                                                                                                                                          Preview:......@@.... .(B......(...@......... ......@...................................x...u...x...v...x...w.P.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.P.x...v...x...r...y..7........................w...w...x...w...x...w.a.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.a.x...w...x...w...w...............w...w...w...w...x.5.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...x.5.w...w...w...w......7....w...w..3}...w.P.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1544
                                                                                                                                                                                                                                          Entropy (8bit):7.850123654320627
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:nDQEaBsMM8lbXmCTW/pg2Z2SRuzOqlWx7/7b/:URdbXmCTUg2ZfoaqY/7T
                                                                                                                                                                                                                                          MD5:83F575FFAFF85EC199B8DC2F784B9410
                                                                                                                                                                                                                                          SHA1:3E57AE72A5138A45D9E2C712CEEAD7522A1AFBD8
                                                                                                                                                                                                                                          SHA-256:1425A582F7A7C8D9728B7456D4BFCE673347EC2F39572DF3432D6003E60942E9
                                                                                                                                                                                                                                          SHA-512:38296AFF553988E2F7378A6EB754F338D21A6A9D2EFD8FA2110B5574D7987A39AF417FCB761BF208975BBFA52CD661BD6838F3FBC83875E73FC85B14C43303D8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/80d57653-6e89-4bd5-82c4-ac1e8e2489fd.png.slim.png?imageView2/2/w/120/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........w..K..ALPHN....O@.aaZ+.........>...v.:e.U_.....(@.=...".?.o*v...ep......T...HU..ep....&g.VP8 .........*x.L.>.D.J%..!.x.....b...-.U{].A..r.....KVE'.;).....5.I..0;.......(.....z.....y.?...:H....M.vr..y[..G..b.$l`l..X..^4.7.i.....u..s..6.'.sC..}.(..,_h....V....3.Rt.g..{W.T._...a.l....v..b)..."OS6.b..f.`....m.@...I.2\..A.q.:a.........'2[.7....a.>y..Po.f.O...8.'....n.cY0>1..f..`DE(......s.y..].....V...'.g...?.A...3-5..(.....my....K...#/..B*.`@..6.C.FN..../.....u.<}....K...*...t......Z.Mn.Y..O..].P.W..7{.! ...4...zS..=........%....'..#...^...%...5.~..*..y.o.....I...+..r/ka5F.Y~.&...N9B.?.]...~s[.......n..Iu~...h.z...z.}..}.. x.V3.h...)x....wui.`"..2.2.P+.cEz...<=.m.Y.w.y..B.c.iU.~.@..V..4i...;...[......E.W.?.....D.Ks.=.........#.J.jw...2....M..g...|...%>........BB.v_.j._.E..|..?`........(.5*jv.I......{=/..Q!.u|.X....~31......H..HG........k.[.s.{y...*..{....B....Cc.&u....v...D...g.t....|.Q.I.y...0..q._...EA..c.T.~
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17246), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):17246
                                                                                                                                                                                                                                          Entropy (8bit):5.7233003372151385
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:l7NslSNEqklOlaLyKqwm7OdjdpwX0C4bKNOgd/OUIC:l9NEqkklaVL5KEH8dCC
                                                                                                                                                                                                                                          MD5:E549642CFBDB5E8BD9CC7B2FE6505C74
                                                                                                                                                                                                                                          SHA1:4EEF10FE86ED1C8F4CF714C05853DAF36D4B264C
                                                                                                                                                                                                                                          SHA-256:174837D735284EAB3BF7908E135424582345234615DD51956A84353A0654B914
                                                                                                                                                                                                                                          SHA-512:4AB2F7379359DFFF7B2A77AA383AB3BDB140E2875BBC38DAB4B25A263018E6C0B98B79BF6B49D124922F89869A18777546F02A773DD3379E69425FE46E9EB50E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/9869-e2588b9c270f9bc7f035.css
                                                                                                                                                                                                                                          Preview:@-webkit-keyframes shaking-3CpmP{0%,to{-webkit-transform:translateZ(0);transform:translateZ(0)}16.65%,50%,83%{-webkit-transform:translate3d(-6px,0,0);transform:translate3d(-6px,0,0)}33.4%,66.75%{-webkit-transform:translate3d(6px,0,0);transform:translate3d(6px,0,0)}}@keyframes shaking-3CpmP{0%,to{-webkit-transform:translateZ(0);transform:translateZ(0)}16.65%,50%,83%{-webkit-transform:translate3d(-6px,0,0);transform:translate3d(-6px,0,0)}33.4%,66.75%{-webkit-transform:translate3d(6px,0,0);transform:translate3d(6px,0,0)}}.wrapper-mdnrP{display:flex;display:-webkit-flex;justify-content:flex-start;-webkit-justify-content:flex-start;align-items:center;-webkit-align-items:center;flex-direction:column}.circle-3jAL0{margin-top:1rem;width:1.2rem;height:1.2rem;border-radius:50%;background-color:#ececec}.title-3BaNV{margin-top:.16rem;font-size:.15rem;line-height:.15rem;color:#aaa;white-space:nowrap}.button-14GXr{font-size:.15rem;color:#222;margin-top:1.2rem;width:3.43rem;height:.44rem;border-radiu
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20585)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):20681
                                                                                                                                                                                                                                          Entropy (8bit):5.346235141553629
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:tcV0Z+DJ8N+4pN/opyjkDYG9xPWCJjanDo2F:t80kg9kDYIZRJjan9
                                                                                                                                                                                                                                          MD5:9CFAB25A272FDA36DAEA2E8D67E1DDDC
                                                                                                                                                                                                                                          SHA1:A1375362BA0A8A8AF11641B7FE3E9B20375E8681
                                                                                                                                                                                                                                          SHA-256:0178E65DB158FC2C46EB21B4DA80F2B57A3E3DE4F2D295AFCCE04537B1C013A4
                                                                                                                                                                                                                                          SHA-512:08F9151444B2CC4C0A612E19AE61CB853F2BD6903ACE667C739F081B82949EFF952ABFEF13C3C92475662FAE918271A8A345A3F2EBC0D44D38A816D579CC27DD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/5668_e8ed4c9797de5b24419b.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[5668],{59659:function(e){e.exports={appStoreIcons:"appStoreIcons-2rM4e",iconList:"iconList-2gkkG",iconItem:"iconItem-2RK3i",icon:"icon-2kspQ",darkIcon:"darkIcon-2T5XE",desc:"desc-3_mxJ",subTitle:"subTitle-2nJxs",title:"title-PFnDM"}},26705:function(e){e.exports={wrap:"wrap-26fGb",pointEventNone:"pointEventNone-VK7eY",hideMask:"hideMask-1ziKt",bounce:"bounce-1plDK",basePopup:"basePopup-1j9J5",basePopupShow:"basePopupShow-sBMmN",baseContent:"baseContent-15oCO",content:"content-3Iw4H",contentShow:"contentShow-1oSMU",drawerWrapRight:"drawerWrapRight-2rA7n",drawerWrapLeft:"drawerWrapLeft-3O8u4",drawerWrapTop:"drawerWrapTop-U1McA",drawerWrapBottom:"drawerWrapBottom-2WiSC",drawer:"drawer-2Wcme",drawerRight:"drawerRight-3pRyK",drawerLeft:"drawerLeft-2B0TN",drawerTop:"drawerTop-OnPoo",drawerBottom:"drawerBottom-HgVjC",drawerShow:"drawerShow-3MRQw",close:"close-351OB",drawerClose:"drawerClose-5sgDz",sp
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):456
                                                                                                                                                                                                                                          Entropy (8bit):7.366638239342814
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:wtZqHa5XZxYPDzBz7lzujw3fXw5963w9PJP0u0Rl:Goa5XZxIzBP1eGp3w9Ul
                                                                                                                                                                                                                                          MD5:D6301B379B26CEA48EB31BE07A66042A
                                                                                                                                                                                                                                          SHA1:EC4270AD31016A72C47BC1F286C73D6BD1CBCE4B
                                                                                                                                                                                                                                          SHA-256:30A2AD601F5D6BACBC550A87686897C396E5BFA14F94675CF63CD594C694C0FC
                                                                                                                                                                                                                                          SHA-512:FA1510842E5511FB061FE1C3AF573B8057427D82257CC089644EB9578DA6390CB7D70F39A03D42A9743A3E5395349BCA8BE43A7D1906BA93F751FFA2FE7D93D8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg_b/web/pc/2077debf-6cf5-463a-84ab-969eee3593a1.png.slim.png?imageView2/2/w/30/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH[......m.=O...U.<{.;Yk....=:........>..)..P.R8f...7..........xV..P.6.t.........i........#r.Yk..}..'(.*........X@....II.?....>bq|."..YX).?(...OX~.L.t..."..T.A.S.$.H.Mb...d.e?..(..x+..@.V..94fzw.Rr..%.Fu..U.dO.....+.....\-. Q\q.....0S.*...9f#.....9H......KB...Y..<..n...<..U..;."ag...q.O....j..DmZ.S8..^]._R........f.R1..Q....#....VP8 >...p....*....>}0.G..!.7.....i....b_..G.....~s......k...r.?.V...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):934
                                                                                                                                                                                                                                          Entropy (8bit):7.6541533560010215
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:irmwSkpMIUw/NSuooMGiGYg4JcWAy6h/RLe:JqBULpoMGiGxhdyu/RS
                                                                                                                                                                                                                                          MD5:BBB0C9D374628E5D5473573FD2C9A6FC
                                                                                                                                                                                                                                          SHA1:F35D87A32AD87A1335EDC26D35349DE723DDA5E2
                                                                                                                                                                                                                                          SHA-256:09720E2EA0003BEAE01631D2DEE1C62476863CF08587137CEFAC13FF395B6BFB
                                                                                                                                                                                                                                          SHA-512:9FC161A577F3603EDEC313A35F5BA22D084F92746B4D552CBB2C160E54BC4939E2839192E0BC5452663194953049A5956F212EE5CEE42B7D83E584383BC6FFE3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X......../../..ALPHM.....E.)IZ..D.f.m.m.m.l.m.......22........=..`..j.;..!.6...\0hx...M.....^#..=.[....o...*.4...&)."I...+.B..}_Z$.qO.w.7K.H...w........).6.rj..-..*)+m.rU#.D.6//.rU..'...y..{k..KZ..NX..uR$m..:@0.w..9...X.|.^.h.NYi..[..Hhe.....Z..+..Cq..c+.`T..Pq..Q....^....(...C.W..$.*w..n..K.$yJ...+..9`4.+=...it.R...*..^ib..8u..l;...L.j..m....s*...`8....Ir.4.}!.@.^Wm..8..+.3.9WJ.........l...VUG%9_Z.}....o.'.h.W)M.C.H.X.#cm.;..I..PA.~Jijg..;^.......".}.M..--.+.1....FU......n.3Z..f.9..R..2.7..!.....7.tQFRF.Z.(..Hoc.g........5'P.80.."B....u1...5I.[.(.x[Z..^.;J....p....(.t^.}A a..eu!ey.T.S4...X.h0W.......h..E..#.s.....@.@.Rj7<..Mi=.Yu.e...#...l.D...........0pL.X........4..^=.3..j....p...4..N)...SJ.n.2....2..@i...(+.....TV.....z.Hi-y.Uy.>.....)....6.YV.8...bFM......J...wB....38-I+~....w........Q+..n........VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8831)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):8943
                                                                                                                                                                                                                                          Entropy (8bit):5.491523976128945
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:n/SopUUapNxZzD5pCgf2dMxXDr/8Gndq+rVgzmPC:6opUUajPtzudMZ8Gndq+rVgzmPC
                                                                                                                                                                                                                                          MD5:761B9371226C9E7F8F03E66F1DC951D8
                                                                                                                                                                                                                                          SHA1:CE36CC59D0D89B2C4A563403F3671ABAEFE5AE18
                                                                                                                                                                                                                                          SHA-256:E29837F4249E34DDF615EF3F6FD6EF02013E02519C2855F4C9F3C1F53952CE40
                                                                                                                                                                                                                                          SHA-512:F52CC2FCD42D65F96245D9F6FFA785F96F233EBA124922A605504D56311F059CE5AD40B1DA085353662365E36BFB1D4A500975285E04818FB44D51994DA172C0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/rotate_slider_verify_7775d598afee3c5b9a67.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[9554],{96327:function(e){e.exports={refresh:"refresh-27d6x",icon:"icon-ZVIQM",refreshSvg:"refreshSvg-2zehN"}},80046:function(e){e.exports={"slider-wrapper":"slider-wrapper-1qarZ","slider-img-wrap":"slider-img-wrap-3WA3M","slider-img-bg":"slider-img-bg-1KWBP","slider-img-block":"slider-img-block-37jcw","block-img":"block-img-1gtV6",handlebar:"handlebar-1PrCA","slide-btn-wrap":"slide-btn-wrap-3SxDn","slide-btn":"slide-btn-1S3ML",slideBtnSvg:"slideBtnSvg-2_XIu","slide-btn-bg":"slide-btn-bg-2Udwg","slide-bg-moving":"slide-bg-moving-3XS1T","slide-ani":"slide-ani-2Cj7B",slideAni:"slideAni-3K81e",error:"error-1x_g7"}},69680:function(e,t,r){"use strict";var n=r(14242),i=r(33514),a=r(97582),l=r(46694),s=r(54930),c=function(e,t){var r,c=(0,l.Sz)()||{},o=(0,a.B)("bec-fe.svg-icons-h5"),d=o.t,u=o.i18n,h="M113.3 862.7c-18.7-18.7-18.7-49.1 0-67.9l282.8-282.7-282.8-283c-17.2-17.2-18.6-44.2-4.3-62.9l4.3-4.9c1
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):450
                                                                                                                                                                                                                                          Entropy (8bit):7.3679835560546945
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:2Z1DeAjllVhbUCxEpP5eJaOM5twgYCgEj4hzeTJs/jmP9S2Pr5n:MVeOJUCUAfst0VhQeSlSC
                                                                                                                                                                                                                                          MD5:A7A8E5B67AAFAC5C4F57FB9941E3AC3F
                                                                                                                                                                                                                                          SHA1:B5B0E2CE264D1FF2FA87E8AF106B43F1B5DC9F00
                                                                                                                                                                                                                                          SHA-256:87020FB98BA379AC56320BE31E35B4A1C3373CDF5A47FEE4A6B729F604EA1389
                                                                                                                                                                                                                                          SHA-512:EACC254D4FB5B7B851BDA63B5193BCB155DD68B4E2BC02F28E1E07A6382681948580F31E03CC2BED5A061D911A5F00F7D3C545F46259BA655E39932CF418648C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHY......m../....m.....z.m.h.S...F...s....{D0p.HQ3K.C..?.....$...?..2c.HL..b..".#..<..V.1......}.!)B.c..,.,_.x.<..W..y..J....'5k4.>..D...].x.9...=7....f.vvuw.....&...lX..QG(.z0..?...|..a...E.[=.."..P|.w/........|.=.h...E._;.....<."...).9..#.k<.O..H^p.2.iC..g..|.........\.oj..'$w#*.Q<.cn......7...X.ao!.....M.......D.<...........-..........VP8 :........*....>.8.G.."!0.....i..{......1=..x.f..K..|*O].....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):85253
                                                                                                                                                                                                                                          Entropy (8bit):5.684887003521449
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:ghi5Or6UkONu2ur0isCxCa4EqTHj4Iaq6P5ZFLcExl:goMCxCp0vFQc
                                                                                                                                                                                                                                          MD5:58A878562A799B0672285A0D62CB5F1E
                                                                                                                                                                                                                                          SHA1:3584E201B057E84B455A27AF1AF5C382C54BBD8C
                                                                                                                                                                                                                                          SHA-256:3EEF71243569B416223295DD1DAD8E841F3A44614B71789D9F0E62508C946983
                                                                                                                                                                                                                                          SHA-512:6F2E7931D0037537276F85E054CA062A34D1A775F3CF403B24A40B777D7707C363160CADF5F7DA94B99DF1264527EAB14AC956EA801C55B2C817081059211CC0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[6503],{76503:function(t,n,r){"use strict";r.r(n);var e=r(42983);n.default=e},42983:function(t){"undefined"!=typeof self&&self,t.exports=function(t){var n={};function r(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)r.d(e,o,function(n){return t[n]}.bind(null,o));return e},r.n=function(t){var n=t&&t.__esModule?function()
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13156)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):13261
                                                                                                                                                                                                                                          Entropy (8bit):5.515343672047979
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:KnEgpUVDXar/t1U0uRhUll7xjG2Mbo/qu1HOp:iGORDcChG20AK
                                                                                                                                                                                                                                          MD5:6159E11BFD2AD6C87C116639F3019E16
                                                                                                                                                                                                                                          SHA1:3C2716D32E632486274C823B602B2357A41F62F3
                                                                                                                                                                                                                                          SHA-256:09F8FEEB59B8C55672C58D076474B41141AA6EFD06AB95CD3C01F5E9BC0B3242
                                                                                                                                                                                                                                          SHA-512:25C54BD62A4F58B55CE8E999A7B0C8F77A92F8128B1573BD62A04E98390C9BF22EFE0F140EBE9EED9E7A1513223870ED051515D14465788ECB2E8F4E0FD595EA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[1392],{96327:function(e){e.exports={refresh:"refresh-27d6x",icon:"icon-ZVIQM",refreshSvg:"refreshSvg-2zehN"}},54659:function(e){e.exports={"slider-wrapper":"slider-wrapper-2tige","slider-img-wrap":"slider-img-wrap-2Uvfc","slider-img-bg":"slider-img-bg-1konc","slider-img-block":"slider-img-block-32RUU","block-img":"block-img-jEnM-",handlebar:"handlebar-xHMxu","slide-btn-wrap":"slide-btn-wrap-xq-Ea","slide-btn":"slide-btn-MhclW",slideBtnSvg:"slideBtnSvg-1FQwk","slide-btn-bg":"slide-btn-bg-1uMcM","slide-bg-moving":"slide-bg-moving-2-uDF","slide-ani":"slide-ani-25eNB",slideAni:"slideAni-Clio0",error:"error-2Lfwn"}},69680:function(e,t,i){"use strict";var r=i(14242),a=i(33514),n=i(97582),l=i(46694),o=i(54930),c=function(e,t){var i,c=(0,l.Sz)()||{},s=(0,n.B)("bec-fe.svg-icons-h5"),d=s.t,m=s.i18n,g="M113.3 862.7c-18.7-18.7-18.7-49.1 0-67.9l282.8-282.7-282.8-283c-17.2-17.2-18.6-44.2-4.3-62.9l4.3-4.9c1
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2305)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2416
                                                                                                                                                                                                                                          Entropy (8bit):5.316407129039808
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:fP3P75IkYxoVLbmlyBxq70VkF9/OEKYNQK7zntg5Cc+CTDjQNPvef:n/7Sti2lO4wVkFhutK7je5v+GoXef
                                                                                                                                                                                                                                          MD5:AA139B854EE93B0574BDB1D3FE5C4F7D
                                                                                                                                                                                                                                          SHA1:2D448D56BA05AB3E790E7679329BB0D267D8DC63
                                                                                                                                                                                                                                          SHA-256:A5A9597FCA93A2C9C4A5F53EE04EE0F658AC30ED122207E9A0D1400CA5ECCED8
                                                                                                                                                                                                                                          SHA-512:D356E700E25FC2330D207411B152749B2EC3369A6F670F3BB9AA954A96C2FB9FD8F489E04DA393DEE0F3B598B021E9E081BD4274E420E120F63C2FB45B309C47
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/intelligence_verify_a6bf7429e38a7ab22a83.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[9774],{54601:function(t){t.exports={"intel-wrapper":"intel-wrapper-1qndf","intel-img":"intel-img-yCX0A","intel-text":"intel-text-_p0fp","intel-btn":"intel-btn-2QqQI"}},20560:function(t,e,n){"use strict";n.d(e,{s:function(){return l}});var i="aimg.kwcdn.com",a="https://";function l(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"",e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:i;return"".concat(a).concat(e).concat(t)}},51945:function(t,e,n){"use strict";n.r(e);n(82586);var i=n(22751),a=n(29659),l=n(1007),c=n(45516),r=n(67464),o=n(33514),s=n(43754),u=n(20560),f=n(88916),p=n.n(f),d=n(54601),h=n.n(d);function m(t){var e=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(t){return!1}}()
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1452217
                                                                                                                                                                                                                                          Entropy (8bit):5.518228195145777
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:oEIVHcl2o/uzBG6/77Y0Y1Vl5r/Qyz26ETLKuuFWkAWyEgyaJLULKP30GmxA9XZD:oEIVHcl2o/uzBG6/77Y0Y1Vl5r/QH6El
                                                                                                                                                                                                                                          MD5:A25A78EEB73117EFFAE94DD5BF51D774
                                                                                                                                                                                                                                          SHA1:81A8ABF4320E4AC799FC794F850E2E13EB35149A
                                                                                                                                                                                                                                          SHA-256:0D87F6BCC532C55CFA3E4C4B5E46955EC164339DC0F299121E53EBE95330F771
                                                                                                                                                                                                                                          SHA-512:D6F308E919AD7E2BB6E8720A095AACC92CF46A5C12244C4543B7779EAD0A6C22A1FF64BF3C0A30338145E14B0AF59750265617B347B5CFFF33BA9B0A77C2A39E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_vendors_219b23efba457c2c7380.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[7302],{41258:function(){},12859:function(){},20373:function(){},29581:function(){},38239:function(){},62426:function(){},37614:function(){},18245:function(){},44536:function(e){e.exports={popupWrap:"popupWrap-2yAro",popup:"popup-1ECVR",container:"container-Dn0iU"}},31145:function(e){e.exports={codeInputWrap:"codeInputWrap-3orbG",codeInput:"codeInput-2C0YW",errorMsgWrap:"errorMsgWrap-Cdlfv",tipWrap:"tipWrap-1EywI",highLight:"highLight-1uiQu",phonehighLight:"phonehighLight-CDDhL",tips:"tips-2E__Y"}},54169:function(e){e.exports={popup:"popup-1_M9E",container:"container-anXH5",codeInputWrap:"codeInputWrap-1OxmL",codeInput:"codeInput-2scqA",errorMsgWrap:"errorMsgWrap-3GgPg",subClassName:"subClassName-1O_is",highLight:"highLight-5Yp3d"}},80944:function(e){e.exports={highLight:"highLight-Q_Uo8",hideMask:"hideMask-3I4HL",wrapClx:"wrapClx-1TfgJ",mobile:"mobile-2n_BO"}},65640:function(e){e.exports={inp
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19626)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):19732
                                                                                                                                                                                                                                          Entropy (8bit):5.544237981474496
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:n/WGX5jWc76UeKaHYI+jbSE/DJKxKnyZq9g4o0DTmjuAKH2UAwQFUv9i9ggSc:z5j37U4I+jbSE/tKYnyZko0DTm1TKESc
                                                                                                                                                                                                                                          MD5:D6E6B4FA00BB853288AD91A70BD36B39
                                                                                                                                                                                                                                          SHA1:DC96BAFF68A9EC0EDD8D9241135B45FEFC889BD1
                                                                                                                                                                                                                                          SHA-256:FC5F12FB3306FEEEC7789FA938657932859FC79F83B3E93AB157D2CF7BDE32CE
                                                                                                                                                                                                                                          SHA-512:194D9D847D91A05314129E2A53F8D366D95F495C275C50A5300175C2EB945C87E66C6C451FE1993102EA70438970FAED0BFA7A0EBC925DE2DBCA684EE92F7C1E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/code_verify_v2_b98b7dc254019053c819.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[6083],{30852:function(e){e.exports={navbar:"navbar-2U-pf","navbar-withSubtitle":"navbar-withSubtitle-RIyIw","navbar-title-withSubtitle":"navbar-title-withSubtitle-3_zNe",placeholder:"placeholder-1WqlD",fixed:"fixed-2m1fg",sticky:"sticky-1tOiK",leftArrow:"leftArrow-GQxH7"}},83611:function(e){e.exports={"veri-code":"veri-code-b9Lta","veri-code-tip":"veri-code-tip-kDzbp","tip-text":"tip-text-3dk3z"}},88443:function(e){e.exports={codeVerifyContainer:"codeVerifyContainer-7Edc8",isMobile:"isMobile-38YLm",title:"title-2uOXr",desc:"desc-bSsox",tip:"tip-2E13j",tipIcon:"tipIcon-whSjF",hightLight:"hightLight-I_6wi",inputCubeWrap:"inputCubeWrap-2rXCk",realInput:"realInput-2AIPc",cobeWrap:"cobeWrap-21z18",cobeItem:"cobeItem-1kDss",focus:"focus-suDrb","cursor-blinks":"cursor-blinks-1OSUG"}},42137:function(e,t,n){"use strict";n.d(t,{Ay:function(){return R}});n(88647),n(99650),n(39813),n(22642),n(84614);var
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (38525), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):38525
                                                                                                                                                                                                                                          Entropy (8bit):5.575991133627176
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:i5YJVwZYBwMhMlvKgpt0NOGRT5YL9tmdKEO:iMVwZYBwM8GRT5Y5tmdKEO
                                                                                                                                                                                                                                          MD5:DFDB3D3A2B39DAC0EEEBF5EA928D2E93
                                                                                                                                                                                                                                          SHA1:A0AE676077B263AD14AA1D6658928FE1AB13E671
                                                                                                                                                                                                                                          SHA-256:E0CE5BBD540742983C365A165741757026420B59466CC58E5ECC9377E2A5E87F
                                                                                                                                                                                                                                          SHA-512:2A61EE40975CEADDCDB4EF54531A1A2B3A4EE85A5610264F96623E8754C1F71C3DD224232D321C640F75BFE66870ADC5EEF2DD5F7375626A5E02A7D7AD5BDC8B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/vfd-a5c49a8f8a9d906417a4.css
                                                                                                                                                                                                                                          Preview:.baseDialog-9CcPO{-webkit-animation:zoomIn-2XH8m .15s ease both;animation:zoomIn-2XH8m .15s ease both}@-webkit-keyframes zoomIn-2XH8m{0%{-webkit-transform:scale(.9);transform:scale(.9);opacity:0}to{-webkit-transform:scale(1);transform:scale(1);opacity:1}}@keyframes zoomIn-2XH8m{0%{-webkit-transform:scale(.9);transform:scale(.9);opacity:0}to{-webkit-transform:scale(1);transform:scale(1);opacity:1}}@-webkit-keyframes fadeIn-j923V{0%{opacity:0}to{opacity:1}}@keyframes fadeIn-j923V{0%{opacity:0}to{opacity:1}}@-webkit-keyframes fadeOut-3JzYj{0%{opacity:1}to{opacity:0}}@keyframes fadeOut-3JzYj{0%{opacity:1}to{opacity:0}}.backdrop-36N82{-webkit-animation:fadeIn-j923V .15s ease both;animation:fadeIn-j923V .15s ease both}body .heightTricks-2n7VA.heightTricks-2n7VA{height:calc(100vh + .01rem);top:-.01rem}.root-1e2xI{position:fixed;top:0;bottom:0;left:0;right:0;background-color:rgba(0,0,0,.8);z-index:11000}.root-3IPJP{position:relative;-webkit-animation:zoomIn-39jYD .2s;animation:zoomIn-39jYD .2s
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):116509
                                                                                                                                                                                                                                          Entropy (8bit):5.373908276876225
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:5xEKpX9TGaTuYD2DgtzUEXbx242knVlUTuIEhzO:56KpX9x2UtzUEXbkOnVlUTuIQzO
                                                                                                                                                                                                                                          MD5:48A73D65EBB243B5B9C905B72EC5FFA4
                                                                                                                                                                                                                                          SHA1:E4B4AA1F4E112CFF6057595C89516A87F8BE4A63
                                                                                                                                                                                                                                          SHA-256:40BE60FB3F9B2077EBB3A375233CFAC7B99510877448318998869001FD93CBF4
                                                                                                                                                                                                                                          SHA-512:3F27AC2294191EDD48274DC042C2588BD57187BD25D25327A1C1F39661EDD5F7EF056F94A2392A9EEB3877C2B1BBBFBAF668C4B2A77F4F849C9D2AC72B54B0C2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/3246-f30abe7b5c905f49ac4f.css
                                                                                                                                                                                                                                          Preview:@charset "UTF-8";@-webkit-keyframes shaking-FEcwJ{0%,to{-webkit-transform:translateZ(0);transform:translateZ(0)}16.65%,50%,83%{-webkit-transform:translate3d(-6px,0,0);transform:translate3d(-6px,0,0)}33.4%,66.75%{-webkit-transform:translate3d(6px,0,0);transform:translate3d(6px,0,0)}}@keyframes shaking-FEcwJ{0%,to{-webkit-transform:translateZ(0);transform:translateZ(0)}16.65%,50%,83%{-webkit-transform:translate3d(-6px,0,0);transform:translate3d(-6px,0,0)}33.4%,66.75%{-webkit-transform:translate3d(6px,0,0);transform:translate3d(6px,0,0)}}.treeMenu-2YI01{width:250px;text-align:left;position:relative;color:#222;font-family:miui,system-ui,-apple-system,BlinkMacSystemFont,\.SFNSText-Regular,Helvetica,Arial,sans-serif;font-size:14px;font-weight:500}.treeMenu-2YI01 .menuItem-RtU_p{padding-left:37px;line-height:34px;margin-bottom:6px;position:relative}.treeMenu-2YI01 .menuItem-RtU_p:hover{cursor:pointer}.treeMenu-2YI01 .menuItem-RtU_p a{text-decoration:none}.treeMenu-2YI01 .menuItem-RtU_p .icon-
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (59875)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):60283
                                                                                                                                                                                                                                          Entropy (8bit):5.470509675746867
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:3+KqO/0vYhtQLRuXPiDP1rMII2tVYlfpVXxVGwOw/AcRjQXaDhSjLfAr9SrQ:JqO8vStQLRuXPi5Q2LAxCc9QKDhS/fAP
                                                                                                                                                                                                                                          MD5:CD5A3A5C2697262456919D3009AFF42F
                                                                                                                                                                                                                                          SHA1:BF8620A6889613B3503840B58C52CD2FDEF15E4F
                                                                                                                                                                                                                                          SHA-256:BFD36A4D90EFEBB1076E520484851CBA8006B09372B2B9D9B83F3288AE0ACDB6
                                                                                                                                                                                                                                          SHA-512:2D29374CF51D323682ECA599F094806B7B26EAFBA33205CEB4C8649693558B29372ABC3546DCD5E873DF420E7A0914FB15F85E5EF3A8A44DC605BF7F00F06699
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/5126_564d990a39a5e863df44.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[5126],{90837:function(e){e.exports={wrapper:"wrapper-mdnrP",circle:"circle-3jAL0",title:"title-3BaNV",button:"button-14GXr",disableClickButton:"disableClickButton-2ZMNV",shaking:"shaking-3CpmP"}},63708:function(e,t,r){"use strict";r.d(t,{A:function(){return m}});r(88647),r(99650),r(39813),r(22642),r(84614);var n=r(14242),o=r(61877),i=r(56687),a=r(33514),u=r(47116),s=r(66315),c=r(76580),l=r(3066),p=r(94108);r(68305),r(9087);var f=r(67402);r(82586),r(1007),r(45516),r(67464);function d(){var e,t,r,n,o,i,a,u=[],s=window.__pmmPerfID||location.pathname,c="/w".concat(String(s).replace(/^\/csr\//,"/").replace(/^\/w\//,"/")),l={groupId:"11",pn:c,pagePath:c};["/w/bgst_express.html","/w/bgst_express_list.html"].includes(s)&&"string"==typeof(null===(e=window)||void 0===e||null===(t=e.leoConfig)||void 0===t?void 0:t.useHitSplitVal)&&u.push("splitRequire-".concat(null===(i=window)||void 0===i||null===(a=i.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                                          Entropy (8bit):7.520573181094209
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:km0qqETyfhJSViyRy1A1gKaOfeAhR05DGyXDfYZETMSIF4ezSmDeajHJJuebSvlf:v0PETIhJyY1saOmxyyzf2ETMS8SmDeq8
                                                                                                                                                                                                                                          MD5:6151DE4173FC6A05F1EFF2C15161A24E
                                                                                                                                                                                                                                          SHA1:BB2A0B61FD30C5CE94EE9CF8C3F7301B201D75AD
                                                                                                                                                                                                                                          SHA-256:7D3DAF6468E8963E620B78E7C428F2AF56D0CAF2332D8F3316AA708C04F7EE42
                                                                                                                                                                                                                                          SHA-512:69C13FF1D5328B3A31FCBB6812D16CF1CA0F39FC4677F1562058E0ED902E8C5D562D9F2DFC06A3AF7087D8B025A3E82980D537423C670C36AB1981240AE25840
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/transaction/c289fcae-35f3-41c9-b486-4cb54899ce77.png.slim.png?imageView2/2/w/48/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF\...WEBPVP8X......../../..ALPH......C..=......v.....h.6..m...:.K.....>./j#b..K..U.'.....k.^..".Fk..........0.=W...`.D.|)%..@...z.~.../.Vz(..n(.....oWJ7.kLVVG....*..X..Z%..Q.P...j.Bx.H7p.u...C.nK..E..n;B:.J..|.%.*.D.v.m7....[i;Q.c..Z.y3o.SZ3....b-!...z...t..M....6%..caplT....2.6.._#.b).I5T....?K...c.....3V..........u......zW......V..`.[..>*..G...h..`L|...'bE.ssJ%.KR...0FJi}8.w.Y.\...4.+.......A.u...q...=.8....Y.$.NT....i9..z.yG\..._I..E.JO.i.D.%*.Y{.|F.g.=mM..OK.,=..U...j......M....e...1O.L.p&.yX>..U..=..Q...VG.B8*.Q....{....VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1034
                                                                                                                                                                                                                                          Entropy (8bit):7.6800741396670045
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:DLsCShRwBC0i27nGCHfopVQYwqqyqnpXigUMvyZchpNr:PsCm/0i2GM4fG2MoUNr
                                                                                                                                                                                                                                          MD5:37E8BC056DE33A7F1BE0968F57104DA6
                                                                                                                                                                                                                                          SHA1:53AAEE7539777AC929A04F2496499D2554A2418C
                                                                                                                                                                                                                                          SHA-256:772AC4747BF263BCA76A6A1089618805BD8ED2232ACFB2BDDFD57C684067B8C8
                                                                                                                                                                                                                                          SHA-512:A9A25FA2FF9D9B56345A39801AA765290901A571FF24A07E1E27E22DD6D316B144F24A1DE5C3C9C2EA1C9A1A7F0B1E3C2D461F82702DBEB1471982C3B7EACD4E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X......../../..ALPH......v..!I....m.6.m.m.m..DD...F..D......B.n......tf....[f..#Z.fMb.Z.r......?.x..z.{.9.;..Lu.z.x..rZ.....~*.H..<..Fq.$..>8m..SF.......R.o..o.c.?URz...8.>.GU....d....w.......#....5..J..C.....K`..U.i....2i.?V.@.]{....*..3.......#.....a...|.\..5...Y.h[.qg..X<B..r=......>..i.+q..v.)N.Z.m......Y.....c.c.[;..".OJ.v.0^R..O..'.7v.g.'}.;+.v$.s.2I...c.2R.......t/....YUw.(.U......W.Qh.(};....,.fx.......:.m..8..K....#UQu.V4.k...o.}T.....J.K...^.....^.s.t......P.s....I....,......n..1?K.....X.GH...qf...X..;.......`..GO.O`..*K.5I...-....rj.?....E.L:.B3.u.-..8Oe.P`tzV....o.yA/.<e.?.ek."....I.,XA.*I.Ie}..........X`f.j.<S.6.#. ..7&.7..`..A.<..].....\..bF.w...,.$#....#j...+-(tF.(.Z..;K'....RY.b.8..}.1...X.y....[...6.-...~m\A`.O._...8S.Q^..........w.j..u;+..uJ..k....;V.....:..T.s+.X.I..`...r.....e.SIz`.N..].J.n.F.awJU...Z~...Kmy...r..E........G...l.q.......!}.i.......>...>..cVh..hJ3.6..L.0.3..MnIB..........VP8 *...0....*0.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (61323)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):61419
                                                                                                                                                                                                                                          Entropy (8bit):5.2037035259739195
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:sLzg1yUHaUOsLaQqEjLR+KosAj9UmubdsVlF+lV/33s6cYJLyGgOUtKtEi5c7+zx:IMUFUqEHR+Kosc9CdiBu6eG8UPupz1n
                                                                                                                                                                                                                                          MD5:C07C10A6FFB3A7D6B562951A6EAAA899
                                                                                                                                                                                                                                          SHA1:D668DF782F01F3E41751EADA788427963AFDEC4C
                                                                                                                                                                                                                                          SHA-256:E76F8E9C4CE53FC4BFB169E9EFF6DC8DDCC0627C70670993383EF5174E3960D9
                                                                                                                                                                                                                                          SHA-512:68157F45F00DCA900947C8C0D9B182BFAB112B0628D58E1264A2112F90F82DCDCEC38F7C3F3393EF1E88F9300A2A0112545B3FCBA8C089224742310D254D466C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/9869_b3abfa7f9ae0e73b4ab8.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[9869],{9688:function(e){e.exports={baseDialog:"baseDialog-9CcPO",zoomIn:"zoomIn-2XH8m",backdrop:"backdrop-36N82",fadeIn:"fadeIn-j923V",heightTricks:"heightTricks-2n7VA",fadeOut:"fadeOut-3JzYj"}},51906:function(e){e.exports={root:"root-1e2xI"}},88005:function(e){e.exports={root:"root-3IPJP",zoomIn:"zoomIn-39jYD"}},53856:function(e){e.exports={root:"root-3d6oZ",hollow:"hollow-3IYhI"}},17171:function(e){e.exports={root:"root-3vLWm"}},15188:function(e){e.exports={rootContainer:"rootContainer-1-TVO",container:"container-1SGxt",title:"title-2_bqJ",text:"text-1A0sp",textWithNoTitle:"textWithNoTitle-Ufzz5",tips:"tips-3eYHk",footer:"footer-1dXPb",horizontalButton:"horizontalButton-eRKQv",confirmButton:"confirmButton-15050",cancelButton:"cancelButton-1HYlD",button:"button-2fFOb",singlButton:"singlButton-3IsAF",closeButton:"closeButton-1aZuW",rightCloseIconWrapper:"rightCloseIconWrapper-3n88C",rightClos
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3044), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):3044
                                                                                                                                                                                                                                          Entropy (8bit):5.092445854415067
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:hg12YExatlaqvSpRpe1thY1UOYz2o5DCul151U50U:hhxaPaMivePRnDCuE
                                                                                                                                                                                                                                          MD5:1E29448B1C94EC0E60997A8D5C45D7CA
                                                                                                                                                                                                                                          SHA1:70B630B6DE357F522F87CB81E29C596111FD7F0D
                                                                                                                                                                                                                                          SHA-256:14DC9928816C9CFEF78FBA834C1E35A6AD6D10BA6815959C494425E452327B42
                                                                                                                                                                                                                                          SHA-512:C3DB40DC7CB1B3EEDEC933A4C5D4C293686D03807A75B12523F6C2FF7B1C9D79BBBAC3065B5F82B5EF576883B1469656C465CBE8C931D680507EFB08E751FD35
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/slider_verify-ffb6b5cbd54161ba595f.css
                                                                                                                                                                                                                                          Preview:.refresh-27d6x{width:.42rem;height:.42rem;position:absolute;bottom:-.08rem;right:-.08rem;cursor:pointer;z-index:5}.icon-ZVIQM{width:.24rem;height:.24rem;border-radius:50%;background-color:rgba(0,0,0,.6);position:absolute;right:.14rem;bottom:.14rem;display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:row}.icon-ZVIQM .refreshSvg-2zehN{fill:#fff;color:#fff;width:.12rem;height:.12rem}.slider-wrapper-2tige{padding:.12rem .2rem 0}.slider-img-wrap-2Uvfc{position:relative;min-height:1.25rem}.slider-img-bg-1konc{border-radius:.04rem;width:100%;-webkit-user-select:none;user-select:none;pointer-events:none;white-space:nowrap;text-align:left}.slider-img-block-32RUU{cursor:pointer;height:100%;position:absolute;left:0;top:0;width:.47rem}.block-img-jEnM-{position:absolute;left:0;width:100%;pointer-events:none;-webkit-user-select:none;user-select:none}.handlebar-xHMxu{position:relative;margin:.2rem auto .24
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6119)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):6222
                                                                                                                                                                                                                                          Entropy (8bit):5.325024733950775
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:n/9v9s2xc/L4vb94nvk+PlNfLTmGffWdsTz+r79ifW8YwzVKm:n/PsJL4z92zjCBMW8Y+B
                                                                                                                                                                                                                                          MD5:4EEBBD8C596327C015B34191C0F15A18
                                                                                                                                                                                                                                          SHA1:E2CDC6D859833E1064F5728F9AA0ED5A82BF99EA
                                                                                                                                                                                                                                          SHA-256:473A0D431D01A62ECBA49CF675CA7122B0743466F78A6BD6C3C1091242CF86C3
                                                                                                                                                                                                                                          SHA-512:1DA399973D119A557A74ADA955F5DB756253716397538AE1023C13BCDCD349222F255FAC09BC1BA3B218EC6C7F4EC546673B6E99E93D6B6C238E70351EA5D2FE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/code_verify_67809a5b437d9693f4dc.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[5464],{23187:function(e){e.exports={"veri-code-tip":"veri-code-tip-3OZh7","tip-text":"tip-text-3sKsw",disabled:"disabled-2XBQt"}},10291:function(e){e.exports={"code-verify-container":"code-verify-container-3nv46",title:"title-B0p4i",desc:"desc-1NHPs","op-zone":"op-zone-2faeo","veri-code":"veri-code-1NTSO","input-cube-wrap":"input-cube-wrap-r9L3q","real-input":"real-input-2PtdX","input-underline":"input-underline-3f_fA","input-underline-i":"input-underline-i-1J5PX",focus:"focus-seKyB","cursor-blinks":"cursor-blinks-3HA5c"}},97058:function(e,t,n){"use strict";var r=n(74533),i=n(74913),o=n.n(i),c=n(33514),a=n(97582),u=n(65453),l=n(61236);t.A=function(){var e=(0,c.useRef)(0),t=(0,a.B)("bec-fe.verification-dialog").t;return(0,c.useEffect)((function(){return e.current=window.setTimeout((0,r.A)(o().mark((function e(){return o().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:(0,l.A)({text:t("c
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):828865
                                                                                                                                                                                                                                          Entropy (8bit):5.499847365267902
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:YpphapbstAQ4e6AomlVZZN5HV04gsVnTf/b2RgWdB6yvDAhxXuEk8IJYOf0JBPnU:uAO6chgsVnj4dQoAC8IiNBn7CmOv
                                                                                                                                                                                                                                          MD5:734319F8420FF5157726614FF2B751B5
                                                                                                                                                                                                                                          SHA1:479995923F0687309A4E4ADE6369633914209634
                                                                                                                                                                                                                                          SHA-256:97FFA2068A9E7FEE54C04D2D724692DFD0BF88EB31E560C724C5631BF6B9F247
                                                                                                                                                                                                                                          SHA-512:09F8D2BF552B2EF4642642663E58A7A44571E2044831748DE4AAB3729124483EE2CCD97F398E5AC0EEDBFBC84ADC6901FC2B5C479E760CA97FDFFA3D39AE27B8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/vendors_5e70d6849738c7c4bc06.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[8096],{18045:function(t){"use strict";t.exports=function(t,e){var n=new Array(arguments.length-1),r=0,o=2,i=!0;for(;o<arguments.length;)n[r++]=arguments[o++];return new Promise((function(o,a){n[r]=function(t){if(i)if(i=!1,t)a(t);else{for(var e=new Array(arguments.length-1),n=0;n<e.length;)e[n++]=arguments[n];o.apply(null,e)}};try{t.apply(e||null,n)}catch(t){i&&(i=!1,a(t))}}))}},8839:function(t,e){"use strict";var n=e;n.length=function(t){var e=t.length;if(!e)return 0;for(var n=0;--e%4>1&&"="===t.charAt(e);)++n;return Math.ceil(3*t.length)/4-n};for(var r=new Array(64),o=new Array(123),i=0;i<64;)o[r[i]=i<26?i+65:i<52?i+71:i<62?i-4:i-59|43]=i++;n.encode=function(t,e,n){for(var o,i=null,a=[],s=0,u=0;e<n;){var l=t[e++];switch(u){case 0:a[s++]=r[l>>2],o=(3&l)<<4,u=1;break;case 1:a[s++]=r[o|l>>4],o=(15&l)<<2,u=2;break;case 2:a[s++]=r[o|l>>6],a[s++]=r[63&l],u=0}s>8191&&((i||(i=[])).push(String.fromCh
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (35167), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):35167
                                                                                                                                                                                                                                          Entropy (8bit):5.247410935401654
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:Oe7B3hKiMifUgBXJAw2uQ7US4/lQuzcHMKkQndJsm7LTrGWEw5XE5RaEtcM7:OethVU0Aw7cmCdJsg1EXRN
                                                                                                                                                                                                                                          MD5:F230CF9E92C2F26FB29CA81A5DA4A01A
                                                                                                                                                                                                                                          SHA1:AF78CD9D0C2777B455DB7F34A5D5C18E17AA6552
                                                                                                                                                                                                                                          SHA-256:7F5A787BE5F3B71A09D10081D2C96034BDA049D6A75A41CADF01A7A1385688C0
                                                                                                                                                                                                                                          SHA-512:BD55001C7D8F5AC5C1070501B3FF1CA6577C1AB28AA970E825E8ED0DCB5B4E906A83EAD9BD880A34259DDE9B6C2B32C6F4454D115C2433CC9B17AD9C9DDE09CC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/biz_layout_sc_float-4bd55ef076d069a2cfed.css
                                                                                                                                                                                                                                          Preview:.wrap-179iQ{width:100%;height:124px;background-color:#fff;padding:16px 16px 0;position:absolute;right:0;bottom:0;left:0;border-top:1px solid #ececec}.check-2iLsx{width:100%;height:18px;display:flex;display:-webkit-flex;justify-content:space-between;-webkit-justify-content:space-between;align-items:center;-webkit-align-items:center;flex-direction:row;font-size:15px;color:#222;line-height:15px;font-weight:400}.checkbox-1236G{margin-right:.16rem}.all-2j8LT{flex:1;min-width:0;font-weight:500}.priceWrap-1hTbJ{font-size:18px;color:#222;line-height:18px;font-weight:600}.btn-3EmZo{margin-top:14px;width:100%;height:48px;z-index:1;font-size:18px}.price-3xai1{display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:flex-end;-webkit-align-items:flex-end;flex-direction:column;flex-wrap:nowrap;-webkit-flex-wrap:nowrap}[dir=rtl] .priceInner-1rTAw{direction:rtl}.emptyContainer-1jEYR{width:4.5rem;height:2.33rem;display:flex;display:-webkit-flex;justify-content
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):46
                                                                                                                                                                                                                                          Entropy (8bit):3.8270597817677134
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:TiKBAHfLWJfHAs9fHHA:TiaifiJYsdA
                                                                                                                                                                                                                                          MD5:1696F9FBEC90A1924A5199F0ADD4A2F4
                                                                                                                                                                                                                                          SHA1:B554E401084D14B99013721BB4DAD5BEF8B6C61F
                                                                                                                                                                                                                                          SHA-256:A6E86AF4EE19266E433C29FBB0D9DC61BA70ED27DA06F7D3DF31BFC164AFF89D
                                                                                                                                                                                                                                          SHA-512:B149E6CCC3B46388A69D53A3E54A0A1338D750555D401CE135DBFFBADF78D59F1C37E1BF9441D383F5FFED23544D7100344D5AABE45E3475126262C105312205
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{. "error_code":40003,. "error_msg":"".}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):216
                                                                                                                                                                                                                                          Entropy (8bit):5.1677041505595005
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:YWQmDZ9Xsv/PRfqJsTyKi/kJH/a0i2zpwJb:YWp9XQ/PcWWF/k9/a0iF
                                                                                                                                                                                                                                          MD5:6E3D10DBAE26A6CA1EDCC0423FB1D641
                                                                                                                                                                                                                                          SHA1:77AFCFCA4714ADD30DEA458B3082733C508AAA3D
                                                                                                                                                                                                                                          SHA-256:C607C809E0AED57B8DA6D00E1AEC4486DF455F64027798D4D87317EA839FE1F4
                                                                                                                                                                                                                                          SHA-512:957205FB109A8171EA71385E0ACC4EBDEDCCA7CE0CFF5EA766069BA5894E3331E6BD4C7870492CA5206FF55F19C7479580F445ACF964F008F3392785317268EA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":true,"errorCode":1000000,"errorMsg":null,"result":["dGVtdS5jb20=","Lmt3Y2RuLmNvbQ==","dGVtdS50bw==","Y25jYy5iaW5nai5jb20=","Y2MuYmluZ2ouY29t","c2VhcmNocmVjLXVzLnRlbXUudGVhbQ==","b21zLXVzLnRlbXUudGVhbQ=="]}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1578
                                                                                                                                                                                                                                          Entropy (8bit):7.878600860025264
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:JK7oAlRro5X+bavHWRks/7Ow9zC6dXUYvf2RqxkUrNxz/:s7BRQX+GHWRF/7Ow9zBXUpRq+U//
                                                                                                                                                                                                                                          MD5:8BEC163083D3A78FDE57F6D2127F7762
                                                                                                                                                                                                                                          SHA1:D0CD049DFD0F97A07688D5424F2A7553EF6B2910
                                                                                                                                                                                                                                          SHA-256:27CDEE8F06752114E00B5500D58AFE0975C2BB46530D8F53C7ACC1D671DF9D92
                                                                                                                                                                                                                                          SHA-512:927BFAD69798CA9C33A7A469B9003351D3D5CB5CCEDFFC0A9F42D55FB034601D129522077FA52A2E4D7E9C686EC76347D83A28C1F5B3FBEB47A19F94B29C75B7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/1f29a857-fe21-444e-8617-f57f5aa064f4.png.slim.png?imageView2/2/w/120/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF"...WEBPVP8X........w..K..ALPHP....7@.m3.;.......6m$I.6.7.f0...0.....\D.'..M.{zL6.J....d=.u.-....h.t<*..=&..+.p.VP8 ....p....*x.L.>.@.J%..!..`...l...@?.E.........0..^.^.<.:.}..i=9=..q.w..G.3..a.\B.p.B.z.....6...I...t....YcM.~.t.c..B.r_2.#....$...zs..M..u....1%..#..O=.F.......D/.e..ZQ...CO.(....]...m....1p2>...`OJ.?|..6`.?....~.Y..|L.A..V.2{_9U3#.PiL......wg.r..T..v!..b)..6d9.......,r.6.7#.H..Qf7`....f$?U.>}.._.-.$N.I..w....rM.5e#b]..B......f~.;....<....0..aO4.I....@,Tt.bN.j.'....S.A.|wR=....V..Ul?.. .....6..3.O....n.....W'......*U.(..p"......?...c...u8q..[..!..TV.....%N.#..Z.4.-Cs.....A....U.ZG9....^.$B.\.T P>.R.u.Z....!A4.r.FS.Vz..M...v.F.*..g.b....*...jJ..x...O.,q[.....0..g.=e.[..T\t...3..a..vr....E.ah....eW..2w~....n.D...l.. "F....Wx..x!.5......O/.i....2..fG...........\}.0..N..@....m...T.&...^....x.,.l.k...j..#.%.F....+.......:..Rx^...LT.x.7r...D..U.>.;.m..c._....... .d./- .....Q.$..?>..0W/.f....l^r..:.....]..3X.X.X.o
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):65
                                                                                                                                                                                                                                          Entropy (8bit):3.9929308438248405
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6pZbGkWgHfnY:YWQmDZbf/Y
                                                                                                                                                                                                                                          MD5:13E55927294CC6CB3D47EF1AE34E3AE1
                                                                                                                                                                                                                                          SHA1:71296A5E667B47FD847DF0F1E3B5B076E21FEACF
                                                                                                                                                                                                                                          SHA-256:CF7B2F8657BFF12B5F8BC9C183EF9C96C1CD6533F27FBA4CC5843F7A51EECFD4
                                                                                                                                                                                                                                          SHA-512:980352C465DDD84B1DA83D9E10FE0EF48ECB74987099C8F880DBD073B087BAAB9A6094F0291EC10182E41253AB9EB87F3A8611A7E1D2548117B88D85E240FFAA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/api/phantom/xg/pfb/a3
                                                                                                                                                                                                                                          Preview:{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":""}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (61323)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):61419
                                                                                                                                                                                                                                          Entropy (8bit):5.2037035259739195
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:sLzg1yUHaUOsLaQqEjLR+KosAj9UmubdsVlF+lV/33s6cYJLyGgOUtKtEi5c7+zx:IMUFUqEHR+Kosc9CdiBu6eG8UPupz1n
                                                                                                                                                                                                                                          MD5:C07C10A6FFB3A7D6B562951A6EAAA899
                                                                                                                                                                                                                                          SHA1:D668DF782F01F3E41751EADA788427963AFDEC4C
                                                                                                                                                                                                                                          SHA-256:E76F8E9C4CE53FC4BFB169E9EFF6DC8DDCC0627C70670993383EF5174E3960D9
                                                                                                                                                                                                                                          SHA-512:68157F45F00DCA900947C8C0D9B182BFAB112B0628D58E1264A2112F90F82DCDCEC38F7C3F3393EF1E88F9300A2A0112545B3FCBA8C089224742310D254D466C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[9869],{9688:function(e){e.exports={baseDialog:"baseDialog-9CcPO",zoomIn:"zoomIn-2XH8m",backdrop:"backdrop-36N82",fadeIn:"fadeIn-j923V",heightTricks:"heightTricks-2n7VA",fadeOut:"fadeOut-3JzYj"}},51906:function(e){e.exports={root:"root-1e2xI"}},88005:function(e){e.exports={root:"root-3IPJP",zoomIn:"zoomIn-39jYD"}},53856:function(e){e.exports={root:"root-3d6oZ",hollow:"hollow-3IYhI"}},17171:function(e){e.exports={root:"root-3vLWm"}},15188:function(e){e.exports={rootContainer:"rootContainer-1-TVO",container:"container-1SGxt",title:"title-2_bqJ",text:"text-1A0sp",textWithNoTitle:"textWithNoTitle-Ufzz5",tips:"tips-3eYHk",footer:"footer-1dXPb",horizontalButton:"horizontalButton-eRKQv",confirmButton:"confirmButton-15050",cancelButton:"cancelButton-1HYlD",button:"button-2fFOb",singlButton:"singlButton-3IsAF",closeButton:"closeButton-1aZuW",rightCloseIconWrapper:"rightCloseIconWrapper-3n88C",rightClos
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):390
                                                                                                                                                                                                                                          Entropy (8bit):7.185801864097789
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:9ZYlhlL/syTtQ+vCvmxunwo12mdX7yu3+IOWaoNm25vtrf:0jlQyTtCvm+R/ryu1OWaoNmOvlf
                                                                                                                                                                                                                                          MD5:DFE629D04B5DE8A2BF12C9478E4DB27C
                                                                                                                                                                                                                                          SHA1:9025B29C27BA3822B3E8D30C87E75216DEE235AD
                                                                                                                                                                                                                                          SHA-256:982EB29E20EBAF83F0E3888F5652DFEDF5402B406016114DC38C357674997AEC
                                                                                                                                                                                                                                          SHA-512:428FE6B936535161B2F1E0B66A5D660023F4868E560DBDCA9E34B5ED0E16857983BD172AD06735EE97F12DF14F71F97BB468FFAD1444B2859D38E7F97FCDAE3B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/transaction/7aadb709-6cf0-49f5-95d3-737016163934.png.slim.png?imageView2/2/w/48/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF~...WEBPVP8X......../../..ALPH-.............3..0...)..c..s.Lq0.+F..f..'.2"&....S...)4.......R..`b...P.`.&.m...B..!..g..^. q.....a.y...P.#+...%.O<..)q....*.8lN-.).Mm:}.S....T.w........-..Y......P....hd..4.?W&=.b.X,..f......y.B.`.u.W}Xu..`.|rzvvz.....u...14:<<:..j...{P^'+Q.>.......6...GH....v...!...m0{@..Y.(......... .A.....l.o..VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16394)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):16507
                                                                                                                                                                                                                                          Entropy (8bit):5.53353987868014
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:ThBGDarlwezGzzF5NNYUXIjzBs0ko/Z6ArkmCsqDbZyy+:td+zhWwIjzBs0lZvrxCsqDbky+
                                                                                                                                                                                                                                          MD5:C1BE1006DE255BB139F9CCC0C2CC5D7C
                                                                                                                                                                                                                                          SHA1:F3777EA2BF12849CEF94753E3BA83BFA0C3EB959
                                                                                                                                                                                                                                          SHA-256:4580B6EFC6C4F801CA0926F0718DD377FEE375DA6DDCC84F829660C0B6BF61E3
                                                                                                                                                                                                                                          SHA-512:69226F279A846678939EAD3BD10E4636D3D3BC3E6A9A667421BFE115F471302CB10A6272E13D706C3533044B69CC56BB40F57EBC4B66FCD81D3DAB6B723A13EC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/react_webpack_runtime_d27c126c10e45bf8af4d.js
                                                                                                                                                                                                                                          Preview:!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkmobile_bg_web_aftersale_2929_bootstraped)return;self.webpackChunkmobile_bg_web_aftersale_2929_bootstraped=!0}var e,t,r,s,a={},n={};function o(e){var t=n[e];if(void 0!==t)return t.exports;var r=n[e]={id:e,loaded:!1,exports:{}};return a[e].call(r.exports,r,r.exports,o),r.loaded=!0,r.exports}o.m=a,o.amdD=function(){throw new Error("define cannot be used indirect")},o.amdO={},e=[],o.O=function(t,r,s,a){if(!r){var n=1/0;for(d=0;d<e.length;d++){r=e[d][0],s=e[d][1],a=e[d][2];for(var c=!0,i=0;i<r.length;i++)(!1&a||n>=a)&&Object.keys(o.O).every((function(e){return o.O[e](r[i])}))?r.splice(i--,1):(c=!1,a<n&&(n=a));if(c){e.splice(d--,1);var f=s();void 0!==f&&(t=f)}}return t}a=a||0;for(var d=e.length;d>0&&e[d-1][2]>a;d--)e[d]=e[d-1];e[d]=[r,s,a]},o.F={},o.E=function(e){Object.keys(o.F).map((function(t){o.F[t](e)}))},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,{a:t}),t}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11406)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):11518
                                                                                                                                                                                                                                          Entropy (8bit):5.473765489563488
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:n/y3+2wpobPc2Js68JMceucnn9D+jWLNkD1vetixaCaRnSF/YxWZYv622o2K4Oj0:K3+2wporcQdkMnnn9ajWNkDAwxaJSB9N
                                                                                                                                                                                                                                          MD5:25CECA8DA1AE05E5A793C1121CA5C03D
                                                                                                                                                                                                                                          SHA1:5194733B5C3C25AEA9952A36FDE79EE08A1DB5C6
                                                                                                                                                                                                                                          SHA-256:6D5FCA6E6AC60D8D7B1BA72EB0D5F895A34033A1362CF146BB76EEB8BDEF93CC
                                                                                                                                                                                                                                          SHA-512:E7241BA54DED84E7FDEB71DF5D0A97193DE9FCACC4A5E1D09A42138FABD5C7DB8C741EB30F6CD95D8D5ED54FF51D72BAEE83387E676C92E5B5D3735117763D13
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/slider_verify_new_h5_1c55683c92e326988cb8.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[7299],{75551:function(e){var t=Math.expm1;e.exports=!t||t(10)>22025.465794806718||t(10)<22025.465794806718||-2e-17!=t(-2e-17)?function(e){return 0==(e=+e)?e:e>-1e-6&&e<1e-6?e+e*e/2:Math.exp(e)-1}:t},67901:function(e,t,r){var n=r(92127),a=r(75551),c=Math.exp;n(n.S,"Math",{tanh:function(e){var t=a(e=+e),r=a(-e);return t==1/0?1:r==1/0?-1:(t-r)/(c(e)+c(-e))}})},58549:function(e){e.exports={handleBar:"handleBar-W_1Uw",slideBtnWrap:"slideBtnWrap-6NZml",slideBtnSvg:"slideBtnSvg-nogIO",slideBtnBg:"slideBtnBg-2F6HX",slideAni:"slideAni-1EcH2",slideBgMoving:"slideBgMoving-39rHc"}},87777:function(e){e.exports={sliderImgWrap:"sliderImgWrap-3fisM",bgImg:"bgImg-3Kt5T",sliderImgBlock:"sliderImgBlock-_kJ-r",sliderImg:"sliderImg-1vCoR",refreshIconWrap:"refreshIconWrap-1ozRp",active:"active-1rMQE",refreshIcon:"refreshIcon-Zr2-v"}},56483:function(e){e.exports={title:"title-KWhI2",content:"content-H2-67"}},69680:
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (48369)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):48479
                                                                                                                                                                                                                                          Entropy (8bit):5.487166658123985
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:hTOgEWWiBv05XYYrlht3qdq9y6Jj5VNVLOAyhH0iqzPTOgez7sh:BOgEWvAIwlT3qdq9ywPNtObhH0ivgezY
                                                                                                                                                                                                                                          MD5:1AF46414E96B70FA6A15BA71EA5DD33E
                                                                                                                                                                                                                                          SHA1:B568E4EDAEB2E51CD952A0CF510B21BA0BE26545
                                                                                                                                                                                                                                          SHA-256:C965568F0F8672A849C72F7582DFA74F6A60ABE3965ED9AFF8CB6B116BF1EED6
                                                                                                                                                                                                                                          SHA-512:00881E66D70171A7BCDD17A77DF4011F8B0B393DCB55238D3233D5A71436484E56A2DAA14553F48B78EE13C5B8F377BF8C5A0CD9C8BA75C00B218DD3AA0F7418
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[679],{81239:function(e){e.exports={entry:"entry-1A56e",container:"container-2jHL5",iconWrap:"iconWrap-1ObYq",icon:"icon-2YQks",count:"count-M5pUH",shortPadding:"shortPadding-Hyx-e",countText:"countText-3jume",msg:"msg-1fCI-",hidden:"hidden-1VK9D"}},545:function(e){e.exports={wrap:"wrap-1_fAt",dialog:"dialog-WGQiG",close:"close-tYDrr",info:"info-3Qc14",title:"title-aazOl",benefitList:"benefitList-1t7im",benefit:"benefit-2UeTb",img:"img-2Iz_v",text:"text-1FW1h",declare:"declare-Jzw53"}},58107:function(e){e.exports={inputBox:"inputBox-2faey",inputWrap:"inputWrap-24fK5",input:"input-24HQY",full:"full-3DXaE",button:"button-3ryKW"}},79213:function(e){e.exports={error:"error-H5N5z",icon:"icon-NT1hq"}},29382:function(e){e.exports={wrap:"wrap-3qsXq",disappear:"disappear-2YUQt",floatIcon:"floatIcon-3Zgyg",iconImg:"iconImg-GmRno",text:"text-1g0j9"}},29596:function(e){e.exports={dialogWrap:"dialogWrap-32
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13084)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):13196
                                                                                                                                                                                                                                          Entropy (8bit):5.482761606702743
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:83+TtpZRlSFaMMXkNXwigc4NkYoXxwnBJQRlOjHA:83SrSF3ykNgtNkTXxwHQ7OjHA
                                                                                                                                                                                                                                          MD5:D6D480B2116F9E1CA2102352E3ABB052
                                                                                                                                                                                                                                          SHA1:EB9F6AF236DE79EE44D9BDD780ADB2E902FB4077
                                                                                                                                                                                                                                          SHA-256:4F476BE81CBF199743AB2B87D8323DA7F86EE2943B7FEAB59B4C817FD4BD030F
                                                                                                                                                                                                                                          SHA-512:994851C13CE3D3FFAE2580A2D8B7AAFEEC060EAB4C39BD326E9A3B94F28B000465866B796C828B8B921D905628549AFED08667710BCB416424DE961BBEAA72E2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/slider_verify_new_pc_cbffda00bb31abb11260.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[7341],{75551:function(e){var t=Math.expm1;e.exports=!t||t(10)>22025.465794806718||t(10)<22025.465794806718||-2e-17!=t(-2e-17)?function(e){return 0==(e=+e)?e:e>-1e-6&&e<1e-6?e+e*e/2:Math.exp(e)-1}:t},67901:function(e,t,r){var n=r(92127),a=r(75551),c=Math.exp;n(n.S,"Math",{tanh:function(e){var t=a(e=+e),r=a(-e);return t==1/0?1:r==1/0?-1:(t-r)/(c(e)+c(-e))}})},20646:function(e){e.exports={operateArea:"operateArea-3TVQA",noText:"noText-aAbB2",btn:"btn-4hF0H",vertical:"vertical-3rsQn",horizontal:"horizontal-29Z4f",md:"md-l9wUZ",l:"l-sLH0e",footer:"footer-1nV97"}},20565:function(e){e.exports={handleBar:"handleBar-vT4I5",slideBtnWrap:"slideBtnWrap-20vNc",slideBtnSvg:"slideBtnSvg-1WEB2",slideBtnBg:"slideBtnBg-pf_aU",slideAni:"slideAni-2hXSJ",slideBgMoving:"slideBgMoving-VQ-U1"}},40898:function(e){e.exports={sliderImgWrap:"sliderImgWrap-ZB9_2",bgImg:"bgImg-1RpoX",sliderImgBlock:"sliderImgBlock-1uJI1",
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                                          Entropy (8bit):7.520573181094209
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:km0qqETyfhJSViyRy1A1gKaOfeAhR05DGyXDfYZETMSIF4ezSmDeajHJJuebSvlf:v0PETIhJyY1saOmxyyzf2ETMS8SmDeq8
                                                                                                                                                                                                                                          MD5:6151DE4173FC6A05F1EFF2C15161A24E
                                                                                                                                                                                                                                          SHA1:BB2A0B61FD30C5CE94EE9CF8C3F7301B201D75AD
                                                                                                                                                                                                                                          SHA-256:7D3DAF6468E8963E620B78E7C428F2AF56D0CAF2332D8F3316AA708C04F7EE42
                                                                                                                                                                                                                                          SHA-512:69C13FF1D5328B3A31FCBB6812D16CF1CA0F39FC4677F1562058E0ED902E8C5D562D9F2DFC06A3AF7087D8B025A3E82980D537423C670C36AB1981240AE25840
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF\...WEBPVP8X......../../..ALPH......C..=......v.....h.6..m...:.K.....>./j#b..K..U.'.....k.^..".Fk..........0.=W...`.D.|)%..@...z.~.../.Vz(..n(.....oWJ7.kLVVG....*..X..Z%..Q.P...j.Bx.H7p.u...C.nK..E..n;B:.J..|.%.*.D.v.m7....[i;Q.c..Z.y3o.SZ3....b-!...z...t..M....6%..caplT....2.6.._#.b).I5T....?K...c.....3V..........u......zW......V..`.[..>*..G...h..`L|...'bE.ssJ%.KR...0FJi}8.w.Y.\...4.+.......A.u...q...=.8....Y.$.NT....i9..z.yG\..._I..E.JO.i.D.%*.Y{.|F.g.=mM..OK.,=..U...j......M....e...1O.L.p&.yX>..U..=..Q...VG.B8*.Q....{....VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):74784
                                                                                                                                                                                                                                          Entropy (8bit):5.567909768389552
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:xjhOuqaQv5ej91R2lw3ri0uUr2QrjVNqs8bmoM:xgFmhJuM
                                                                                                                                                                                                                                          MD5:2A69E374DE411A2F725226AED52C5959
                                                                                                                                                                                                                                          SHA1:34ED21FA2EC62EA32A1719FC02F6FD6C00A74233
                                                                                                                                                                                                                                          SHA-256:5F3D8F91B9D22FFF59020E550868F7AE21469A12BB8EB92D53A0B96AFEBB33D2
                                                                                                                                                                                                                                          SHA-512:3EDAE38A12EEE2367A2E9A99657A519B240EB332E5438F91EEF6AEB44D2329873C76AF95C8E32ED502DC74ED4DE67AAF6BAFC8D7D30A08186A65037EB1895E90
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/6885_946e04866e4de27a6168.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[4292],{78735:function(e){var t=self.crypto||self.msCrypto;e.exports=function(e){e=e||21;for(var n="",r=t.getRandomValues(new Uint8Array(e));0<e--;)n+="Uint8ArdomValuesObj012345679BCDEFGHIJKLMNPQRSTWXYZ_cfghkpqvwxyz~"[63&r[e]];return n}},89668:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_RESULT__;(function(){"use strict";var root="object"==typeof window?window:{},NODE_JS=!root.JS_SHA1_NO_NODE_JS&&"object"==typeof process&&process.versions&&process.versions.node;NODE_JS&&(root=window);var COMMON_JS=!root.JS_SHA1_NO_COMMON_JS&&module.exports,AMD=__webpack_require__.amdO,HEX_CHARS="0123456789abcdef".split(""),EXTRA=[-2147483648,8388608,32768,128],SHIFT=[24,16,8,0],OUTPUT_TYPES=["hex","array","digest","arrayBuffer"],blocks=[],createOutputMethod=function(e){return function(t){return new Sha1(!0).update(t)[e]()}},createMethod=function(){var e=createOutputMethod("hex");NODE_J
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):23427
                                                                                                                                                                                                                                          Entropy (8bit):5.256068700729988
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:22rLvbd9F6S987c5knuCpQhVUpY0l1L7c1Vgqc4kJasgFToniT0:2YzRn5knFpeUp1c1Ve9g8
                                                                                                                                                                                                                                          MD5:888352325991ACAEC3116BFCAE56CE78
                                                                                                                                                                                                                                          SHA1:26E3323267FB1FE37D053CA1F1502C925BFA13C9
                                                                                                                                                                                                                                          SHA-256:558CEDE510A1C08B46BD8404C36564E06B69F385A6E2D47BBD00CCDB14681F20
                                                                                                                                                                                                                                          SHA-512:53907D2C3D82F1812896050113A112F8BC9EF92250729523239F8117E49AFD05E8841D22F87C17304106D6C34E6615A63F323130094671D7FA69AA5756E59815
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":true,"error_code":1000000,"result":{"homeLink":{"href":"/jp"},"userMenu":[{"text":"Temu Circle","href":"/jp/ano_home.html?_bg_fs=1&_ex_sid=personal_main","sn":"229128","icon":"https://aimg.kwcdn.com/upload_aimg/dawn/ed6ece2d-dd1b-49f8-b649-d9544b374e25.png.slim.png","abTest":"cp6085","extralLinkKey":"circle","extralUnderKey":"circle"},{"text":"...","href":"/jp/bgt_orders.html","sn":"201071","svg":"M734.8 109.7c105.8 0 191.6 85.8 191.7 191.6l0 421.4c0 105.8-85.8 191.6-191.7 191.6l-396.9 0c-105.8 0-191.6-85.8-191.6-191.6l0-421.4c0-105.8 85.8-191.6 191.6-191.6z m0 73.2l-396.9 0c-65.4 0-118.5 53.1-118.5 118.4l0 421.4c0 65.4 53.1 118.5 118.5 118.4l396.9 0c65.4 0 118.5-53.1 118.5-118.4l0-421.4c0-65.4-53.1-118.5-118.5-118.4z m-161.8 402.2c20.2 0 36.6 16.4 36.5 36.6 0 20.2-16.4 36.6-36.5 36.6l-170.7 0c-20.2 0-36.6-16.4-36.6-36.6 0-20.2 16.4-36.6 36.6-36.6l170.7 0z m73.1-207.2c20.2 0 36.6 16.4 36.6 36.6 0 20.2-16.4 36.6-36.6 36.5l-243.8 0c-20.2 0-36.6-16.4-36.6-36.5 0-20.2 16.4
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):654
                                                                                                                                                                                                                                          Entropy (8bit):6.562072815334341
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:APCOVXm/a5c7TVwp50fOIRZH02TGuWtD8qP0u0tnyPb3SkXi9V:AqOoS5eVwvCZU2a7gtT
                                                                                                                                                                                                                                          MD5:37B2B4D195369F2F4578F8D3C1FE44D4
                                                                                                                                                                                                                                          SHA1:2A7BC0F9B4CE47A2ABD72D78B1D4A5BE10F93869
                                                                                                                                                                                                                                          SHA-256:A3E47A5854F423B11547F8C5520120CBB03BECDBA33572BEF1EAC11F9D636EE2
                                                                                                                                                                                                                                          SHA-512:DF7FCA2909480F06ACF9708FCBB46FCE19131BCB114E6CCB17427AFF92AC28F2893E771B6E7D0BDABCE6F1198B5DDD6111D11B6AE21CBC5A04282438F1A818E0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHk......m..?..~f{Kk...d#/..m'...N.m.>..}..G....w..%R..$_S.. _JR.%g/..WER).....9]..O../#...j.u .Y0...........Y..fZ.R..!3.0,.!@.%9...0...`.2V.r.%..0.n~!F..(.U...2#.s.u.F.%9..b@..t..)Y.<..2..8.L..C.|h.....S.H..R{..k ..D.S.).E.A...TJ..N.....K......D...LF4v.8J..i)..iJ."..F.q..5....a.^5....1R.....(Q.N..`.3,P2\^.{.Z.i.,r....uR............O.....HI.INE.N.....VP8 2...p....*....>}0.G..!.7.....i....b_..G.....4.........EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100........................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (36672)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):36780
                                                                                                                                                                                                                                          Entropy (8bit):5.52640300213719
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:DW9y45PVXc+VRR+tmUV4GKv5q52mmq8MHZHaoiF8Fx2cVv23SensNLgcOChVmCWU:DezZc+otmK4GIoI2L/vqSZLl
                                                                                                                                                                                                                                          MD5:BF88C1ECF51CE9060D875A38E4755909
                                                                                                                                                                                                                                          SHA1:F43AE32A9E8B909F27231CCAB8AC05F7C3F20D3C
                                                                                                                                                                                                                                          SHA-256:3B2CECFF5CF7EF1FF7684ECCD816517DABB9FB53047AF2EED06A9CA6394884E1
                                                                                                                                                                                                                                          SHA-512:A03869A4CD8453E8D560E3BF16464ECCED0834BDEE0775594C8B56A66B819BD01D3F94D5FD205B03C5D44BA652D1B93DE99A904807C1AC2D79903E37D61A2C5B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[9877],{49192:function(e){e.exports={contentContainer:"contentContainer-2xxCw",container:"container-12UkP",content:"content-31Ahv",block:"block-1x9UC",desc:"desc-N0UQ9",time:"time-3xQ7G",order:"order-2JIsR",shaking:"shaking-1KFz5"}},91990:function(e){e.exports={wrap:"wrap-1UcAa",title:"title-3lVWy",desc:"desc-1MeNm",btn:"btn-2ZG_H",btnList:"btnList-esLev",vertical:"vertical-2SJcN",horTwoBtnWrap:"horTwoBtnWrap-308YM",confirmBtn:"confirmBtn-3j7Ab",verTwoBtnWrap:"verTwoBtnWrap-3_A2r",shaking:"shaking-2_f-e"}},27157:function(e){e.exports={container:"container-87b2S",list:"list-ss4me",goods:"goods-1CYwk",image:"image-1kak_",shaking:"shaking-Y_ggp"}},90043:function(e){e.exports={popupContainer:"popupContainer-2S1wK",popupTitle:"popupTitle-2Bnrg",content:"content-2R7ik",list:"list-UyFzi",item:"item-hCvic",title:"title-MCSno",img:"img-2zuid",remindTip:"remindTip-3RdcC",remindTipIcon:"remindTipIcon-3YS
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):570
                                                                                                                                                                                                                                          Entropy (8bit):6.329724075863865
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:bWC4LHcXK4ikQOSPdjr7vuOJ8tXSlhOAv7Pb3SkXi9V:bL4L8XK4zQOSlrbuOJ8pIsT
                                                                                                                                                                                                                                          MD5:BEC417EED82EE613A2ADDAA19806796A
                                                                                                                                                                                                                                          SHA1:509E066E50CE45F1F1E24DB792E7FABC9ED8C253
                                                                                                                                                                                                                                          SHA-256:6F05DEC1AB8604E298EE95808396DAE5B85FEDB2534A654F87CE6BCB977D0FE1
                                                                                                                                                                                                                                          SHA-512:D7014B815703362AA756D761725ED118934F2E75BFFF9FABBF029417EF8B9BDE2F93B5ACD6A709709BCD414F6B13E028AA35B3B4BF1FDD43072557E85D43ADA1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg_b/web/pc/728e2277-96f9-4787-bd89-d87e3b6bc2f2.png.slim.png?imageView2/2/w/30/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF2...WEBPVP8X..............ALPH$.....r..-k....w....A"[..%...]..?@3..".........CsDL...R/..v/d.......{r.:Kl![q....*v....w2."..n ...iW% 5H.,h..g'?.FU.....?R.m..Hx|.3..E.".p....V.u.;rT.!\=.Rny.w.......p......?....m...UA..{H..7.@..K.e..r..od...S.t...."..6@.n.Y.`....*e>....7/[q.}....e}<.R....,.....G.4i.il.f..\...VP8 &........*....>.B.J%.........i..=.....15..EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100........................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):538
                                                                                                                                                                                                                                          Entropy (8bit):7.429560290767782
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6mdFe1Si+wcfFHdiZbII46+WfPCnCaWjyWqrkvlf:tdwSbwcfFAZr4KXYSTqO
                                                                                                                                                                                                                                          MD5:CF1B5ED7831ECBC99B5D407C301F3B05
                                                                                                                                                                                                                                          SHA1:A7B232FE85E03D09F52FC73D4650EDA948D0C83F
                                                                                                                                                                                                                                          SHA-256:C0DF578886C8A9B62D91D7E4C88D9D5F827741DBD772025576A0CF5D9CA5B84F
                                                                                                                                                                                                                                          SHA-512:40D800326131E8BC7B8C51688C879A530A149778782ABEBBD13FE59C71D928CA5C1F037235C4D0FAF7030D677CAF111541FA98870529117A81A54078D4394513
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X......../../..ALPH......sm.a;....9.m;...m..:[...T.l.v:.i9{.O...DmDL.....g.B.W.F...f.......\...V.b$XK.=h.cy0..!.|~..I...>`..."L".7...q[.p...*.F3..!<n'..*.%.....".8..G...A`.)@.....A|)Lx...O.>?P..GP...L.....%4~.<.Q.^=...i..>.%..i....~D%KJ..P.~.._.]l..OP.&.OA...j.."A...v{...;k.....B.-.,..v...6.*..$+48.93\....5..Y..@a.....w.0..P.B.#.V.Z|..O....b....3.....TQ........@..:V.a`..%....9..vwB..&o>f........w.Y..|...1c......7..f3....V..>./....U..>...M...K.."p+.H...VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):96
                                                                                                                                                                                                                                          Entropy (8bit):4.321418490865451
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6pZbGkWgHfeSLa2upNn:YWQmDZbf/BhupNn
                                                                                                                                                                                                                                          MD5:693FDC0EBA8016A86D517E55A514ACB3
                                                                                                                                                                                                                                          SHA1:2137B27EB02323884F102392F51CA606E9C10522
                                                                                                                                                                                                                                          SHA-256:36F537FF00ED67202979810D299876DB53FF382F71C3810C4B154BDA23271342
                                                                                                                                                                                                                                          SHA-512:77076237E0EB3B0E8201285EE4C01F864C8AC760463D03A3DFD3C6D021BC0E6E6BE04BC4F44AD799394814AC1226DFC310EE6FF9BC43E7636436A172B12E43D2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"classname":[],"id":[],"sel":[]}}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):85253
                                                                                                                                                                                                                                          Entropy (8bit):5.684887003521449
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:ghi5Or6UkONu2ur0isCxCa4EqTHj4Iaq6P5ZFLcExl:goMCxCp0vFQc
                                                                                                                                                                                                                                          MD5:58A878562A799B0672285A0D62CB5F1E
                                                                                                                                                                                                                                          SHA1:3584E201B057E84B455A27AF1AF5C382C54BBD8C
                                                                                                                                                                                                                                          SHA-256:3EEF71243569B416223295DD1DAD8E841F3A44614B71789D9F0E62508C946983
                                                                                                                                                                                                                                          SHA-512:6F2E7931D0037537276F85E054CA062A34D1A775F3CF403B24A40B777D7707C363160CADF5F7DA94B99DF1264527EAB14AC956EA801C55B2C817081059211CC0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/6503_30100d38f6781971ce2a.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[6503],{76503:function(t,n,r){"use strict";r.r(n);var e=r(42983);n.default=e},42983:function(t){"undefined"!=typeof self&&self,t.exports=function(t){var n={};function r(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)r.d(e,o,function(n){return t[n]}.bind(null,o));return e},r.n=function(t){var n=t&&t.__esModule?function()
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32570)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32694
                                                                                                                                                                                                                                          Entropy (8bit):5.474099253797937
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:h/5/VktOrraq9M3QXWVa7alfEVbw9p5r8l:h/5mtOPjm39PM
                                                                                                                                                                                                                                          MD5:AF5AF2D35DB6240ED614E9E96C7962F2
                                                                                                                                                                                                                                          SHA1:0907FFB2C1CE1E41D6A87D3FEF558B1F611DDD88
                                                                                                                                                                                                                                          SHA-256:D6EB966FC82EEBCFEC79F19088805FFB9B7F77FAB109D7BBB941210E31519044
                                                                                                                                                                                                                                          SHA-512:B47AD13239AC594CFE215E70FA9F6685E65774CA4F7ADFEAF1B941690651BA5F433A3F3321760433DDC713A787BBE673B9208E6C8C4B2658F263BB5640E9D5B4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[545],{43430:function(e){e.exports={bordered:"bordered-3cEK0",gray:"gray-2GrjA",green:"green-1fZcj",row:"row-2Iabz",col:"col-277zE",top:"top-1rBXy",left:"left-2aaop",right:"right-5-9Y_",bottom:"bottom-3eDbL"}},85445:function(e){e.exports={anchorBox:"anchorBox-3RuC9",highlight:"highlight-2bH78"}},43221:function(e){e.exports={wrapper:"wrapper-39yCI",coupon:"coupon-23sz_",divider:"divider-2l_Kf",tag:"tag-2dxIx",top:"top-txt1p",discount:"discount-2FfJ_",discountDesc:"discountDesc-3Wl0r",discountIconWrap:"discountIconWrap-16xmW",discountIcon:"discountIcon-CKi_G",expireTime:"expireTime-3pH-j",button:"button-1qS0A",ruleBox:"ruleBox-Ygoqt",ruleLeft:"ruleLeft-2mvyD",ruleInfo:"ruleInfo-25VQr",morePop:"morePop-23A45",moreWrap:"moreWrap-1I_uy",more:"more-3N0_B",ruleArrow:"ruleArrow-2MSm8",infoIcon:"infoIcon-30z5M",code:"code-kBb1L",extra:"extra-1Wgqs",extraTop:"extraTop-3DJoY",extraBottom:"extraBottom-74P
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13785)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):13912
                                                                                                                                                                                                                                          Entropy (8bit):5.534079239107491
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:n/eRlPcQ89XcovxF4Urs6kYfEtP5EGNPtCGPz5SntpKTkretZJhi+ztxxVo9E:2RlPcQLofErP1CGLKGFJhiEnH
                                                                                                                                                                                                                                          MD5:B942C2E5675A3438A3749F5D882D23AE
                                                                                                                                                                                                                                          SHA1:B9DE029BCEE66FA01CA4CAD17E4F41306E9FE597
                                                                                                                                                                                                                                          SHA-256:26FBD022012D005B0B7E23EDA12A9F7D1D0890C7ED82FCDEB484277DE71D2509
                                                                                                                                                                                                                                          SHA-512:6DF3902FAE6DB6E01637BDA1A2E89E6C8F6FEBF59187F875FD593E4AD8850D85E1AF83F51794732640BC77F8E2D08598BE8A30194E9847050E88703106962105
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_activity_download_dialog_0b9cacffc93fb50e5df5.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[6903],{73227:function(e){e.exports={smsModal:"smsModal-3TAuk",modalCloseIcon:"modalCloseIcon-CXGIK",closeIcon:"closeIcon-1X4H7",modalMain:"modalMain-KdQbi",modalSMS:"modalSMS-3gghL",smsHeader:"smsHeader-EXkR6",smsHeaderEmage:"smsHeaderEmage-3FUPp",giftCardWorth:"giftCardWorth-385-9",giftCardWorthUnit:"giftCardWorthUnit-1fW_z",giftCardTips:"giftCardTips-n_hML",qrV1Tip:"qrV1Tip-1TiEQ",pcDownloadPwaBody:"pcDownloadPwaBody-2xUuP",showAppStoreIcons:"showAppStoreIcons-2WBIm"}},79775:function(e){e.exports={pcDownloadIntroQrCode:"pcDownloadIntroQrCode-17rMG",qrCodeImage:"qrCodeImage-2hu8i",qrCodeInfo:"qrCodeInfo-3_H3G",qrCode:"qrCode-3x3Sd",phoneLogo:"phoneLogo-2oE2W",temuLogo:"temuLogo-3UIZe",pcDownloadIntroQrCodeWithNoPwa:"pcDownloadIntroQrCodeWithNoPwa-33qHR",qrCodeTop3:"qrCodeTop3-2BGaC",qrCode3:"qrCode3-1j-Bv",qrCodeImage3:"qrCodeImage3-3hPb5",temuLogo3:"temuLogo3-1tMJ_",appStoreIconsContainer3:
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):934
                                                                                                                                                                                                                                          Entropy (8bit):7.6541533560010215
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:irmwSkpMIUw/NSuooMGiGYg4JcWAy6h/RLe:JqBULpoMGiGxhdyu/RS
                                                                                                                                                                                                                                          MD5:BBB0C9D374628E5D5473573FD2C9A6FC
                                                                                                                                                                                                                                          SHA1:F35D87A32AD87A1335EDC26D35349DE723DDA5E2
                                                                                                                                                                                                                                          SHA-256:09720E2EA0003BEAE01631D2DEE1C62476863CF08587137CEFAC13FF395B6BFB
                                                                                                                                                                                                                                          SHA-512:9FC161A577F3603EDEC313A35F5BA22D084F92746B4D552CBB2C160E54BC4939E2839192E0BC5452663194953049A5956F212EE5CEE42B7D83E584383BC6FFE3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://commimg-us.kwcdn.com/upload_commimg/security/d2f4a38f-aed7-457e-81e9-47c5f1cfb733.png.slim.png?imageView2/2/w/48/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X......../../..ALPHM.....E.)IZ..D.f.m.m.m.l.m.......22........=..`..j.;..!.6...\0hx...M.....^#..=.[....o...*.4...&)."I...+.B..}_Z$.qO.w.7K.H...w........).6.rj..-..*)+m.rU#.D.6//.rU..'...y..{k..KZ..NX..uR$m..:@0.w..9...X.|.^.h.NYi..[..Hhe.....Z..+..Cq..c+.`T..Pq..Q....^....(...C.W..$.*w..n..K.$yJ...+..9`4.+=...it.R...*..^ib..8u..l;...L.j..m....s*...`8....Ir.4.}!.@.^Wm..8..+.3.9WJ.........l...VUG%9_Z.}....o.'.h.W)M.C.H.X.#cm.;..I..PA.~Jijg..;^.......".}.M..--.+.1....FU......n.3Z..f.9..R..2.7..!.....7.tQFRF.Z.(..Hoc.g........5'P.80.."B....u1...5I.[.(.x[Z..^.;J....p....(.t^.}A a..eu!ey.T.S4...X.h0W.......h..E..#.s.....@.@.Rj7<..Mi=.Yu.e...#...l.D...........0pL.X........4..^=.3..j....p...4..N)...SJ.n.2....2..@i...(+.....TV.....z.Hi-y.Uy.>.....)....6.YV.8...bFM......J...wB....38-I+~....w........Q+..n........VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                          Entropy (8bit):4.511280045756848
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6kYyKBAHfLWJgX89fHq16QvOzn:YWQm4aifiJS89g4n
                                                                                                                                                                                                                                          MD5:D4EF05BF5E9764ADCE26A78032125BD9
                                                                                                                                                                                                                                          SHA1:BA4078B1AC477AFB732E7524A0DEA963EFD492FE
                                                                                                                                                                                                                                          SHA-256:A863B46A6541802C79321C8FEF09D4028C769E3D2690D57CE230C667BA79A233
                                                                                                                                                                                                                                          SHA-512:2CE58570DB31CD14882450B7D913F8F0E648DC3D90E007F65C44ED6F6BF5DBC0B548C0320E3E9A58CF11C1FC9EC5F3799C69AE006D68AF80EFE9600312E24CCE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":false,"error_code":40003,"error_msg":"Invalid input, please confirm"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5643)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):5749
                                                                                                                                                                                                                                          Entropy (8bit):5.392791223505837
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:n/PJ1Uu4JjOGguPc1VW/IqBA7+Zpfgxw2IHVCUw0lDfBvRv66FEe:n/rUuQqGgAGVWvmYH0MD5pS61
                                                                                                                                                                                                                                          MD5:133DDE76AFFFE1A40B556F9DB4756407
                                                                                                                                                                                                                                          SHA1:D1313375F03C6186FD20D21CAEF533C2920A3F35
                                                                                                                                                                                                                                          SHA-256:EA9028EAE4A61DBFC5A5CDED3C34C00B29E9901746D9316C16D33B47C853124E
                                                                                                                                                                                                                                          SHA-512:08B650DB7478BFC15626E16B8EC9887829108D2BEEA5DD069806DEE4B61C9B67AE6F508AE279D4199DA90A501D36D8A5DEACD1AD4A501B84AA22BDBC2A9969DB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/gesture_verify_cd78843d99299b822c49.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[1960],{55757:function(e){e.exports={wrapper:"wrapper-jnrT0","gesture-img":"gesture-img-2BnE2","gesture-canvas":"gesture-canvas-3pTWk","gesture-text":"gesture-text-2448b"}},96327:function(e){e.exports={refresh:"refresh-27d6x",icon:"icon-ZVIQM",refreshSvg:"refreshSvg-2zehN"}},79227:function(e,t,n){"use strict";n.r(t);n(82586);var r=n(74533),a=n(22751),s=n(29659),i=n(1007),o=n(45516),c=n(67464),u=n(74913),l=n.n(u),h=n(33514),v=n(88916),f=n.n(v),g=n(65453),d=n(1485),p=n(55757),m=n.n(p);function C(e){var t=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var n,r=(0,c.A)(e);if(t){var a=(0,c.A)(this).constructor;n=Reflect.construct(r,arguments,a)}else n=r.apply(this,arguments);r
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9847)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):9952
                                                                                                                                                                                                                                          Entropy (8bit):5.469372474465109
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:n/YVFKXs7dBkVubuvep6FhH29N2Zw0aLDqfprFD5p0ny:wVFzdakbuvep6FhH2bHVXqRRtmy
                                                                                                                                                                                                                                          MD5:BA78B57A68F2832F6A0540AF25AD86F7
                                                                                                                                                                                                                                          SHA1:BE34A3BC0807B1EAA696FCC4093FD9904A8554E0
                                                                                                                                                                                                                                          SHA-256:F5BEEAA873996C88FD62DBBAD1C8343C30DB5ABFF41FF4F6528A4CDD5443F511
                                                                                                                                                                                                                                          SHA-512:9D239272D577E4695500407DD8D16E0792DB050FEFC0E9EF6ECE07C5DFC914BA1A53D7BA386C36BC545AD5EBE970512EF414127DECFA4D09728FE1C2F694F941
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/puzzle_verify_d78026a122ded87f390c.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[3621],{55936:function(e){e.exports={wrapper:"wrapper-3Nqyo","puzzle-content":"puzzle-content-39-lL","pizzle-box-img":"pizzle-box-img-2arET","pizzle-box-mirror":"pizzle-box-mirror-2nTpN","pizzle-box-mirror-img":"pizzle-box-mirror-img-x2eqi","pizzle-box":"pizzle-box-PwsQN","puzzle-item-wrap":"puzzle-item-wrap-16ouE","puzzle-item":"puzzle-item-3PvcM",text:"text-1YUdj"}},96327:function(e){e.exports={refresh:"refresh-27d6x",icon:"icon-ZVIQM",refreshSvg:"refreshSvg-2zehN"}},31824:function(e,t,r){"use strict";r.r(t);r(82586),r(88647),r(99650),r(39813),r(22642),r(84614);var n=r(61877),i=r(74533),a=r(22751),l=r(29659),o=r(1007),c=r(45516),u=r(67464),s=(r(54913),r(74913)),p=r.n(s),m=r(33514),y=r(88916),g=r.n(y),h=r(43754),v=r(65453),d=r(1485),f=r(55936),z=r.n(f);function b(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1452217
                                                                                                                                                                                                                                          Entropy (8bit):5.518228195145777
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:oEIVHcl2o/uzBG6/77Y0Y1Vl5r/Qyz26ETLKuuFWkAWyEgyaJLULKP30GmxA9XZD:oEIVHcl2o/uzBG6/77Y0Y1Vl5r/QH6El
                                                                                                                                                                                                                                          MD5:A25A78EEB73117EFFAE94DD5BF51D774
                                                                                                                                                                                                                                          SHA1:81A8ABF4320E4AC799FC794F850E2E13EB35149A
                                                                                                                                                                                                                                          SHA-256:0D87F6BCC532C55CFA3E4C4B5E46955EC164339DC0F299121E53EBE95330F771
                                                                                                                                                                                                                                          SHA-512:D6F308E919AD7E2BB6E8720A095AACC92CF46A5C12244C4543B7779EAD0A6C22A1FF64BF3C0A30338145E14B0AF59750265617B347B5CFFF33BA9B0A77C2A39E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[7302],{41258:function(){},12859:function(){},20373:function(){},29581:function(){},38239:function(){},62426:function(){},37614:function(){},18245:function(){},44536:function(e){e.exports={popupWrap:"popupWrap-2yAro",popup:"popup-1ECVR",container:"container-Dn0iU"}},31145:function(e){e.exports={codeInputWrap:"codeInputWrap-3orbG",codeInput:"codeInput-2C0YW",errorMsgWrap:"errorMsgWrap-Cdlfv",tipWrap:"tipWrap-1EywI",highLight:"highLight-1uiQu",phonehighLight:"phonehighLight-CDDhL",tips:"tips-2E__Y"}},54169:function(e){e.exports={popup:"popup-1_M9E",container:"container-anXH5",codeInputWrap:"codeInputWrap-1OxmL",codeInput:"codeInput-2scqA",errorMsgWrap:"errorMsgWrap-3GgPg",subClassName:"subClassName-1O_is",highLight:"highLight-5Yp3d"}},80944:function(e){e.exports={highLight:"highLight-Q_Uo8",hideMask:"hideMask-3I4HL",wrapClx:"wrapClx-1TfgJ",mobile:"mobile-2n_BO"}},65640:function(e){e.exports={inp
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16394)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16507
                                                                                                                                                                                                                                          Entropy (8bit):5.53353987868014
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:ThBGDarlwezGzzF5NNYUXIjzBs0ko/Z6ArkmCsqDbZyy+:td+zhWwIjzBs0lZvrxCsqDbky+
                                                                                                                                                                                                                                          MD5:C1BE1006DE255BB139F9CCC0C2CC5D7C
                                                                                                                                                                                                                                          SHA1:F3777EA2BF12849CEF94753E3BA83BFA0C3EB959
                                                                                                                                                                                                                                          SHA-256:4580B6EFC6C4F801CA0926F0718DD377FEE375DA6DDCC84F829660C0B6BF61E3
                                                                                                                                                                                                                                          SHA-512:69226F279A846678939EAD3BD10E4636D3D3BC3E6A9A667421BFE115F471302CB10A6272E13D706C3533044B69CC56BB40F57EBC4B66FCD81D3DAB6B723A13EC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkmobile_bg_web_aftersale_2929_bootstraped)return;self.webpackChunkmobile_bg_web_aftersale_2929_bootstraped=!0}var e,t,r,s,a={},n={};function o(e){var t=n[e];if(void 0!==t)return t.exports;var r=n[e]={id:e,loaded:!1,exports:{}};return a[e].call(r.exports,r,r.exports,o),r.loaded=!0,r.exports}o.m=a,o.amdD=function(){throw new Error("define cannot be used indirect")},o.amdO={},e=[],o.O=function(t,r,s,a){if(!r){var n=1/0;for(d=0;d<e.length;d++){r=e[d][0],s=e[d][1],a=e[d][2];for(var c=!0,i=0;i<r.length;i++)(!1&a||n>=a)&&Object.keys(o.O).every((function(e){return o.O[e](r[i])}))?r.splice(i--,1):(c=!1,a<n&&(n=a));if(c){e.splice(d--,1);var f=s();void 0!==f&&(t=f)}}return t}a=a||0;for(var d=e.length;d>0&&e[d-1][2]>a;d--)e[d]=e[d-1];e[d]=[r,s,a]},o.F={},o.E=function(e){Object.keys(o.F).map((function(t){o.F[t](e)}))},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,{a:t}),t}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):62
                                                                                                                                                                                                                                          Entropy (8bit):4.256063850465193
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWAD/JFkfI4yKBAHfST9fHHYn:YWAzEfyaifSTdY
                                                                                                                                                                                                                                          MD5:10150E1A5787A1508E3447A52A9773A1
                                                                                                                                                                                                                                          SHA1:0D23E8BDDBFBC37C70B4EB2AA39B7DE42921105B
                                                                                                                                                                                                                                          SHA-256:862D2208CFE4B7D3A43919F6615A48A9D34B51C7DA6C5FDF0BE759B9F22F0FB5
                                                                                                                                                                                                                                          SHA-512:9CF7A59306E31573EEF093D6CA7D3660E4628314B0856AA719DCCEF1A1C1715E91F67CB7514E009C4F117003B5BF941AA7E1449306CBB7FF6A33B561B99FBDEF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"server_time":1728859245,"error_code":3000000,"error_msg":""}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9335)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):9449
                                                                                                                                                                                                                                          Entropy (8bit):5.406615527862788
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:n/lIGBY+yhhvf1tIJKHQw4Xm0zzSAD5pJ/:9I4jOhHJz4W0vSAtH/
                                                                                                                                                                                                                                          MD5:DD076490C8A9B38546546840F86E3EE1
                                                                                                                                                                                                                                          SHA1:878B12625BF0737A0E2D88179C679A7DA197DA40
                                                                                                                                                                                                                                          SHA-256:CA9D81644BB47A6FB05D7D9A27C3C09F15937AAC358DC0B9908F6FEFDB0139A9
                                                                                                                                                                                                                                          SHA-512:7B3EF59872A66CF1AE27E7BF8F56E37F131D179D1A86CBCD3C7C06D8A79C65FBFF60CD72F79866C0A575758C52D272BA320CB42DB358F92292D18172624D28BB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/question_dialog_verify_c52cfbd813ad6b453b75.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[9018],{40249:function(e){e.exports={wrapper:"wrapper-3tYi1","ques-dialog-main":"ques-dialog-main-R-Txs","ques-title":"ques-title-135ZJ","image-select-list":"image-select-list-2YxLo","image-select-item":"image-select-item-333uX",icon:"icon-1tCZh","submit-btn":"submit-btn-1JuHB"}},43656:function(e){e.exports={icon:"icon-JMXpJ",iconDialog:"iconDialog-2XezP",default:"default-xzTrL",disable:"disable-21me_",selectedSingle:"selectedSingle-30ydP",selectedMultilple:"selectedMultilple-kN7Vq",defaultWB:"defaultWB-ALUfA",disableWB:"disableWB-2urXc",selectedSingleWB:"selectedSingleWB-32zKW",selectedMultilpleWB:"selectedMultilpleWB-17eXk"}},32100:function(e){e.exports={"image-select-container":"image-select-container-2T4A6","image-select-list":"image-select-list-Qe6wW","image-select-list-dialog":"image-select-list-dialog-14c5E","image-select-item-dialog":"image-select-item-dialog-LUIQz","image-select-item"
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (48369)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):48479
                                                                                                                                                                                                                                          Entropy (8bit):5.487166658123985
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:hTOgEWWiBv05XYYrlht3qdq9y6Jj5VNVLOAyhH0iqzPTOgez7sh:BOgEWvAIwlT3qdq9ywPNtObhH0ivgezY
                                                                                                                                                                                                                                          MD5:1AF46414E96B70FA6A15BA71EA5DD33E
                                                                                                                                                                                                                                          SHA1:B568E4EDAEB2E51CD952A0CF510B21BA0BE26545
                                                                                                                                                                                                                                          SHA-256:C965568F0F8672A849C72F7582DFA74F6A60ABE3965ED9AFF8CB6B116BF1EED6
                                                                                                                                                                                                                                          SHA-512:00881E66D70171A7BCDD17A77DF4011F8B0B393DCB55238D3233D5A71436484E56A2DAA14553F48B78EE13C5B8F377BF8C5A0CD9C8BA75C00B218DD3AA0F7418
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_toolbar_bc97c43148e7d2bc0413.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[679],{81239:function(e){e.exports={entry:"entry-1A56e",container:"container-2jHL5",iconWrap:"iconWrap-1ObYq",icon:"icon-2YQks",count:"count-M5pUH",shortPadding:"shortPadding-Hyx-e",countText:"countText-3jume",msg:"msg-1fCI-",hidden:"hidden-1VK9D"}},545:function(e){e.exports={wrap:"wrap-1_fAt",dialog:"dialog-WGQiG",close:"close-tYDrr",info:"info-3Qc14",title:"title-aazOl",benefitList:"benefitList-1t7im",benefit:"benefit-2UeTb",img:"img-2Iz_v",text:"text-1FW1h",declare:"declare-Jzw53"}},58107:function(e){e.exports={inputBox:"inputBox-2faey",inputWrap:"inputWrap-24fK5",input:"input-24HQY",full:"full-3DXaE",button:"button-3ryKW"}},79213:function(e){e.exports={error:"error-H5N5z",icon:"icon-NT1hq"}},29382:function(e){e.exports={wrap:"wrap-3qsXq",disappear:"disappear-2YUQt",floatIcon:"floatIcon-3Zgyg",iconImg:"iconImg-GmRno",text:"text-1g0j9"}},29596:function(e){e.exports={dialogWrap:"dialogWrap-32
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                                          Entropy (8bit):6.413591350842897
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:kCZvO5AkzydSHM24JzFGsEHP97PPb3SkXi9V:RA5n+dSHMRzF8sT
                                                                                                                                                                                                                                          MD5:F9DE48D2C13D59BE066ADFD44CD459F1
                                                                                                                                                                                                                                          SHA1:895BBE4C4A01BE70D226DA8FDE1C42B3822AE396
                                                                                                                                                                                                                                          SHA-256:5AA3D80F416095AA2CA96F70E3B1BECB9276250171BE970889FA0637D078F645
                                                                                                                                                                                                                                          SHA-512:BFAA00BA753C8612327931CE7E3C1F6AFE92293A77EB673B5A7E7723079AE00B703E5F321A54C14AD4575D67CE658294BF25D958101BFC901AE9C319DA997E4E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg_b/web/pc/ab4a5d92-4b54-45f6-b18a-fbb16529d2b3.png.slim.png?imageView2/2/w/30/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF\...WEBPVP8X..............ALPHH.....Cm.!Y._..k+.m[.m.3.L...}3;..U.wU.yDL...(%....)-..........[*.c.@.G.=.,..[>.T......U...\....s....Ij...s7$H..6...o........ 8..>....v.z.H. ..>[.|.g..-.....U.....Y/.$...SUy.2R.+......e`...P...f.H..t.../1...C$H.~...NU.vH.2(Gu./..._..&A7:.(..3-OfA.&P... (..#/...r.i...3.....<..Y.O.......).A..{.n...[.o..9"...&..VP8 ,........*....>.:.G...!0.....i..{......16...P..EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100........................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):268047
                                                                                                                                                                                                                                          Entropy (8bit):5.480972875157239
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:BmYcVFA5DZue5uIS5s+c3wYOfI7IULTkWLyK:WLFeZSZcAY2nK
                                                                                                                                                                                                                                          MD5:F5513D9AFEA399A0FB23B6A0E63198FC
                                                                                                                                                                                                                                          SHA1:2AEC6D17412AFCA738D79C408FB4C087CC27735E
                                                                                                                                                                                                                                          SHA-256:8CC8AEEAFF81587DC06DD165672B23EDB377278A69949D486DC1AE75DF553016
                                                                                                                                                                                                                                          SHA-512:70715EF52B0AF5FA73D773498E442AF0760F94B30D26B8C12C127B2DCFCEF48A47AB6E58A9D885BEF360EEB481025100EDF84ADD0DF332F05825C2D8AFADBF4D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/3246_952f07b70f3f62b37002.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[3246],{17868:function(e){e.exports={listEnd:"listEnd-2zi6O"}},2995:function(e){e.exports={loading:"loading-189QS",icon:"icon-307v4",text:"text-2Mjjx"}},67879:function(e){e.exports={wrap:"wrap-326ak",childHide:"childHide-3-7yY"}},29557:function(e){e.exports={bg:"bg-3G5Jy"}},70275:function(e){e.exports={listViewLoading:"listViewLoading-2OcYm",btn:"btn-2HZ2s",box:"box-1tkJu",loadingBox:"loadingBox-2L8nx",ios:"ios-3D8xZ"}},37392:function(e){e.exports={h1:"h1-2unTP"}},7600:function(e){e.exports={nav:"nav-3xHSH",separator:"separator-dc_oT",content:"content-orRFy",hover:"hover-3zPPa",arrow:"arrow-2f852",transparent:"transparent-1WHDF"}},81476:function(e){e.exports={loadingButton:"loadingButton-2nvMF",loadingBall:"loadingBall-1coW_",ballBreath:"ballBreath-1e2GS"}},94354:function(e){e.exports={container:"container-20VW2",phoneCode:"phoneCode-ThFio",downArrow:"downArrow-2Fcn2",selectorContainer:"select
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):500
                                                                                                                                                                                                                                          Entropy (8bit):7.3531494722190445
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:cNPU2o55zBMk1VPMgdqXs5bvx99dy7X6BHwMxSvlf:cNPkjRlq+IA5xU
                                                                                                                                                                                                                                          MD5:AA1F4E03E0F16396B87FCEE2F672BDA3
                                                                                                                                                                                                                                          SHA1:6443CA33783C05532A84B61DFD397AC1AFAA8467
                                                                                                                                                                                                                                          SHA-256:9D954CDC21FEDE2EA58DD5C8D4AF73B50E2B86035DA9680B2AEBA1CAF71FEA4D
                                                                                                                                                                                                                                          SHA-512:DBCFF861EF2D572A05C8086B5842FC150188EE39AC46E655BC784646178396C73011006AEFA3A724CE911C8ECDC2B43F90218CE48E23D9C6F116F0F912E9E335
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X......../../..ALPH......sm.!1...ll..m.L..im...p....lV...v...-V3...1...k.."qK....Z..m...../.Ki8y#(...{l>.V$a.e....4]..x....~..n@..O."./......f%J?..1..jCb.S....5-..~v./.....1P......)..1.\...e43u...}....F.Z.;s...0y:o.f.M}..H4..p;.v..)..|..^ G.F>...s.7..W.DM....H.b.?....'......4*#H..#.D......3..I.>....A2O...U'u......1.....#)../P.x...1B....\ZP."....)'J.. C...VobC$...S..J.......1.J..>..D.....T!..s.<*q@..]...j...w.VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12654)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):12749
                                                                                                                                                                                                                                          Entropy (8bit):5.553278861370861
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:n/zX0xz3keK2Jg6CSmP/70+mLdZJ2DKDogRfOLQUC3CXswvbsO2GItvRSeQ3wW:LX0F926CSmLaLOYoggL5dsQbshtv/0wW
                                                                                                                                                                                                                                          MD5:2AECDCF674150311C8C25CFBC48CC62C
                                                                                                                                                                                                                                          SHA1:284C077890B2E20B41FC4A2DC0C7804ABCD011DD
                                                                                                                                                                                                                                          SHA-256:410058ECB177963DE414FC16E2F0B156D6FBE36DECC70765394CE7D2F9996397
                                                                                                                                                                                                                                          SHA-512:A0C7ECB43D437E0221FD31128905539D7CD01A2DE006D7C2DE598379B25B386026B4DCED0000379521F4202036CF723C6C9A6A8DA4133AB6D7EDBD68ADBAF1C9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[4188],{40955:function(e,t,r){var i;e.exports=(i=r(19021),r(80754),r(84636),r(39506),r(57165),function(){var e=i,t=e.lib.BlockCipher,r=e.algo,n=[],c=[],o=[],s=[],a=[],h=[],f=[],u=[],p=[],d=[];!function(){for(var e=[],t=0;t<256;t++)e[t]=t<128?t<<1:t<<1^283;var r=0,i=0;for(t=0;t<256;t++){var l=i^i<<1^i<<2^i<<3^i<<4;l=l>>>8^255&l^99,n[r]=l,c[l]=r;var _=e[r],v=e[_],y=e[v],g=257*e[l]^16843008*l;o[r]=g<<24|g>>>8,s[r]=g<<16|g>>>16,a[r]=g<<8|g>>>24,h[r]=g,g=16843009*y^65537*v^257*_^16843008*r,f[l]=g<<24|g>>>8,u[l]=g<<16|g>>>16,p[l]=g<<8|g>>>24,d[l]=g,r?(r=_^e[e[e[y^_]]],i^=e[e[i]]):r=i=1}}();var l=[0,1,2,4,8,16,32,64,128,27,54],_=r.AES=t.extend({_doReset:function(){if(!this._nRounds||this._keyPriorReset!==this._key){for(var e=this._keyPriorReset=this._key,t=e.words,r=e.sigBytes/4,i=4*((this._nRounds=r+6)+1),c=this._keySchedule=[],o=0;o<i;o++)o<r?c[o]=t[o]:(h=c[o-1],o%r?r>6&&o%r==4&&(h=n[h>>>24]<<24|n[
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13156)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):13261
                                                                                                                                                                                                                                          Entropy (8bit):5.515343672047979
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:KnEgpUVDXar/t1U0uRhUll7xjG2Mbo/qu1HOp:iGORDcChG20AK
                                                                                                                                                                                                                                          MD5:6159E11BFD2AD6C87C116639F3019E16
                                                                                                                                                                                                                                          SHA1:3C2716D32E632486274C823B602B2357A41F62F3
                                                                                                                                                                                                                                          SHA-256:09F8FEEB59B8C55672C58D076474B41141AA6EFD06AB95CD3C01F5E9BC0B3242
                                                                                                                                                                                                                                          SHA-512:25C54BD62A4F58B55CE8E999A7B0C8F77A92F8128B1573BD62A04E98390C9BF22EFE0F140EBE9EED9E7A1513223870ED051515D14465788ECB2E8F4E0FD595EA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/slider_verify_8534c1f5c3b789f3e798.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[1392],{96327:function(e){e.exports={refresh:"refresh-27d6x",icon:"icon-ZVIQM",refreshSvg:"refreshSvg-2zehN"}},54659:function(e){e.exports={"slider-wrapper":"slider-wrapper-2tige","slider-img-wrap":"slider-img-wrap-2Uvfc","slider-img-bg":"slider-img-bg-1konc","slider-img-block":"slider-img-block-32RUU","block-img":"block-img-jEnM-",handlebar:"handlebar-xHMxu","slide-btn-wrap":"slide-btn-wrap-xq-Ea","slide-btn":"slide-btn-MhclW",slideBtnSvg:"slideBtnSvg-1FQwk","slide-btn-bg":"slide-btn-bg-1uMcM","slide-bg-moving":"slide-bg-moving-2-uDF","slide-ani":"slide-ani-25eNB",slideAni:"slideAni-Clio0",error:"error-2Lfwn"}},69680:function(e,t,i){"use strict";var r=i(14242),a=i(33514),n=i(97582),l=i(46694),o=i(54930),c=function(e,t){var i,c=(0,l.Sz)()||{},s=(0,n.B)("bec-fe.svg-icons-h5"),d=s.t,m=s.i18n,g="M113.3 862.7c-18.7-18.7-18.7-49.1 0-67.9l282.8-282.7-282.8-283c-17.2-17.2-18.6-44.2-4.3-62.9l4.3-4.9c1
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16958
                                                                                                                                                                                                                                          Entropy (8bit):3.4422544596885367
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:U76ejeH6NCbaM2nJcTm3+fqUlzTsDlz+gz/zqlnN84DLPf+kn4K1Qd6odwe3epUJ:7wHNCUsyfNL846roSMl
                                                                                                                                                                                                                                          MD5:77AEDC75048BAEB68A1BB752ECD9ECC6
                                                                                                                                                                                                                                          SHA1:2D6F7BB79578D1A680367AA95CBF5E923EC3B221
                                                                                                                                                                                                                                          SHA-256:6160C6F7004F4E8A45FAD16C3BB3DCEE09D604320D9250E9C419F9DF252D3204
                                                                                                                                                                                                                                          SHA-512:B7D75EFBCA6EA855CBD64FFBF70601A89D018CD69F9DD4C3A2EB8FC92DEA0085A520EF2558278BE9CA0495903FE13D55C0586CCEA148135CA78928475C3F669C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:......@@.... .(B......(...@......... ......@...................................x...u...x...v...x...w.P.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.P.x...v...x...r...y..7........................w...w...x...w...x...w.a.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.a.x...w...x...w...w...............w...w...w...w...x.5.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...x.5.w...w...w...w......7....w...w..3}...w.P.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):127
                                                                                                                                                                                                                                          Entropy (8bit):4.040834512676124
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6pZbGkWgHfeOjcJRAlbQoQHAfn:YWQmDZbf/TuoQm
                                                                                                                                                                                                                                          MD5:1EB4C7838BF7546E06121D5354B70EF7
                                                                                                                                                                                                                                          SHA1:4AFCAF0740CDF7075E5D9795243D0A54214A3C3F
                                                                                                                                                                                                                                          SHA-256:C7F8425DA9D03B90255BC7ACF198BE4A4A988AA3A27063468B6E1F2BD7D49EF1
                                                                                                                                                                                                                                          SHA-512:83597B2B85E16DB9C746B3E2DF8F1D8A6406A18D0A1AC9E90B19E280F2F0B629A12CD1656CBDDC05BE464A0B1403672B30FE5B0829BFE3FB81610C26D5CBDA6E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":null,"b":null,"c":null,"d":null,"e":null,"f":null,"g":null}}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):836
                                                                                                                                                                                                                                          Entropy (8bit):7.667229411988776
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:Mmgd5xe+kazAayzxbt0ErX+nlkjRT40PRU+eye3zzVhj+YpWw9A4+zodXjqR6wRZ:MX3x/yzxMl440pU+I3XSYUw9v+RT
                                                                                                                                                                                                                                          MD5:16041A1076DDD9674DB12F9B94CD37D7
                                                                                                                                                                                                                                          SHA1:B8F54C278E76247D6026CC7FEE820C28186E4295
                                                                                                                                                                                                                                          SHA-256:498622E78D6737ABF87636C644BE46C135AEE38584BCB1A21D1B58FE68C65015
                                                                                                                                                                                                                                          SHA-512:C1023E754828B3226D213B363F93AD1189EC65AE9A315D2FDFE14EF1E2254F535402960EDEC38405E9C52E5C6BB4023BF8EA3B1B444AE9D1BB4A01A07B9ABCD3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/28a227c9-37e6-4a82-b23b-0ad7814feed1.png.slim.png?imageView2/2/w/120/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF<...WEBPVP8X........w..0..ALPH>....7@.m#3......E.$5................O.M......&.a...YF.4!8.....VP8 ....P....*x.1.>.>.J%."!..j0...c.K.t...y.T?..0wE[F1?...g...`......^...F..W..&.?.uH....8~..v...V:....t.k.u....n.w...66.d.a.....'...fC.V.6Wy...._.c......O.&.;.$D......p.'n..v.z....c.S.+....!.E..sc...v3.J.X.,4...c.s..5....k...:..uS..........f...._.....*2Q!$...N....1...Q...j....s..4..A......f..g.A.....H...l&93.:..o`.Y."..1*......W...H.....x|._...-..j.).%?.i'...y][.K.+.5.".\...L........Em._....3....\.?8.......N.;..\Y......z.8.N.@o..<O...Z...@.C..c-'.......J!.(Qr..%.WU..~.......z.}.c'...Au...K..4....XD.J.@.l.Iy.P.o....R.......H..7?74...l%...m.....{jRo.....)...<.<..).......?..)..Q........".q..X.../.........]W%.q.#.......I.+.....A...&$..J.C........J.k..*V...z.f|$,.a...,....L.....AJ{..?.'.L....s.n5G@.I....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17315)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):17430
                                                                                                                                                                                                                                          Entropy (8bit):5.4837893113577545
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:q7GmjFAw4d3KvIFQm9uIE3s+FpibOgPZGsC+e5207U21Bxd:GjQdvR95E3XGSgPZGsCvLBxd
                                                                                                                                                                                                                                          MD5:3CB5E280BF0FF561F2CE38A749AEE252
                                                                                                                                                                                                                                          SHA1:8CDC7B2AF061201BF0A9926381B3343EEFD6D341
                                                                                                                                                                                                                                          SHA-256:8A8D4D010A9395C54F190FBAB8C517888D3F53FE476D963E8C883DD0F81907EF
                                                                                                                                                                                                                                          SHA-512:8406B6583DDB8F9FCF2D98C0CAD78F397D24741833339CF555CEC24323BDC81A0ECE8DEE38B10C1479F19DC9D25F86D9E934D58CA2B12E894C283B557D3C0930
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_search_panel_ec812fb0e6a1d5959c3d.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[9617],{60680:function(e,t,r){var n=r(13222),a=/[\\^$.*+?()[\]{}|]/g,l=RegExp(a.source);e.exports=function(e){return(e=n(e))&&l.test(e)?e.replace(a,"\\$&"):e}},80378:function(e){e.exports={textEllipsis:"textEllipsis-MVzAI",hot:"hot-2cFaz"}},45799:function(e){e.exports={textEllipsis:"textEllipsis-4sON8",wrap:"wrap-1Lj2T",title:"title-2ZXYz",area:"area-346_U",item:"item-q8uVb",imgItem:"imgItem-3aHvt",hitExp:"hitExp-2zghl",more:"more-2mIj-",arrow:"arrow-3XUJX",block:"block-3AeOI",itemRowWrapper:"itemRowWrapper-3AlRC",itemRow:"itemRow-3s7rK",yellow:"yellow-wZviD",recentArea:"recentArea-6VmqE",hiddenMore:"hiddenMore-TmO0i",iconBtn:"iconBtn-3duxy",delIcon:"delIcon-3oBWO",recentDelDone:"recentDelDone-1WQEt",recentDelItemIcon:"recentDelItemIcon-1akql",hotIcon:"hotIcon-2hY-n",hotText:"hotText-3YuM_",hotImg:"hotImg-3k6L5",goodsImgWrap:"goodsImgWrap-2jtdZ",goodsImg:"goodsImg-1Tt77"}},24536:function(e){e.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32570)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):32694
                                                                                                                                                                                                                                          Entropy (8bit):5.474099253797937
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:h/5/VktOrraq9M3QXWVa7alfEVbw9p5r8l:h/5mtOPjm39PM
                                                                                                                                                                                                                                          MD5:AF5AF2D35DB6240ED614E9E96C7962F2
                                                                                                                                                                                                                                          SHA1:0907FFB2C1CE1E41D6A87D3FEF558B1F611DDD88
                                                                                                                                                                                                                                          SHA-256:D6EB966FC82EEBCFEC79F19088805FFB9B7F77FAB109D7BBB941210E31519044
                                                                                                                                                                                                                                          SHA-512:B47AD13239AC594CFE215E70FA9F6685E65774CA4F7ADFEAF1B941690651BA5F433A3F3321760433DDC713A787BBE673B9208E6C8C4B2658F263BB5640E9D5B4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_activity_coupon_popup_ce22b460facb93403e8e.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[545],{43430:function(e){e.exports={bordered:"bordered-3cEK0",gray:"gray-2GrjA",green:"green-1fZcj",row:"row-2Iabz",col:"col-277zE",top:"top-1rBXy",left:"left-2aaop",right:"right-5-9Y_",bottom:"bottom-3eDbL"}},85445:function(e){e.exports={anchorBox:"anchorBox-3RuC9",highlight:"highlight-2bH78"}},43221:function(e){e.exports={wrapper:"wrapper-39yCI",coupon:"coupon-23sz_",divider:"divider-2l_Kf",tag:"tag-2dxIx",top:"top-txt1p",discount:"discount-2FfJ_",discountDesc:"discountDesc-3Wl0r",discountIconWrap:"discountIconWrap-16xmW",discountIcon:"discountIcon-CKi_G",expireTime:"expireTime-3pH-j",button:"button-1qS0A",ruleBox:"ruleBox-Ygoqt",ruleLeft:"ruleLeft-2mvyD",ruleInfo:"ruleInfo-25VQr",morePop:"morePop-23A45",moreWrap:"moreWrap-1I_uy",more:"more-3N0_B",ruleArrow:"ruleArrow-2MSm8",infoIcon:"infoIcon-30z5M",code:"code-kBb1L",extra:"extra-1Wgqs",extraTop:"extraTop-3DJoY",extraBottom:"extraBottom-74P
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):74784
                                                                                                                                                                                                                                          Entropy (8bit):5.567909768389552
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:xjhOuqaQv5ej91R2lw3ri0uUr2QrjVNqs8bmoM:xgFmhJuM
                                                                                                                                                                                                                                          MD5:2A69E374DE411A2F725226AED52C5959
                                                                                                                                                                                                                                          SHA1:34ED21FA2EC62EA32A1719FC02F6FD6C00A74233
                                                                                                                                                                                                                                          SHA-256:5F3D8F91B9D22FFF59020E550868F7AE21469A12BB8EB92D53A0B96AFEBB33D2
                                                                                                                                                                                                                                          SHA-512:3EDAE38A12EEE2367A2E9A99657A519B240EB332E5438F91EEF6AEB44D2329873C76AF95C8E32ED502DC74ED4DE67AAF6BAFC8D7D30A08186A65037EB1895E90
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_aftersale=self.webpackChunkmobile_bg_web_aftersale||[]).push([[4292],{78735:function(e){var t=self.crypto||self.msCrypto;e.exports=function(e){e=e||21;for(var n="",r=t.getRandomValues(new Uint8Array(e));0<e--;)n+="Uint8ArdomValuesObj012345679BCDEFGHIJKLMNPQRSTWXYZ_cfghkpqvwxyz~"[63&r[e]];return n}},89668:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_RESULT__;(function(){"use strict";var root="object"==typeof window?window:{},NODE_JS=!root.JS_SHA1_NO_NODE_JS&&"object"==typeof process&&process.versions&&process.versions.node;NODE_JS&&(root=window);var COMMON_JS=!root.JS_SHA1_NO_COMMON_JS&&module.exports,AMD=__webpack_require__.amdO,HEX_CHARS="0123456789abcdef".split(""),EXTRA=[-2147483648,8388608,32768,128],SHIFT=[24,16,8,0],OUTPUT_TYPES=["hex","array","digest","arrayBuffer"],blocks=[],createOutputMethod=function(e){return function(t){return new Sha1(!0).update(t)[e]()}},createMethod=function(){var e=createOutputMethod("hex");NODE_J
                                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:24.390877962 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:24.390953064 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:24.703319073 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:30.587680101 CEST49710443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:30.587718964 CEST4434971013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:30.587770939 CEST49710443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:30.588635921 CEST49710443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:30.588649988 CEST4434971013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:31.384752989 CEST4434971013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:31.384896040 CEST49710443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:31.388343096 CEST49710443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:31.388355017 CEST4434971013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:31.388711929 CEST4434971013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:31.431510925 CEST49710443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:31.535113096 CEST49710443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:31.535166979 CEST49710443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:31.535175085 CEST4434971013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:31.535352945 CEST49710443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:31.579410076 CEST4434971013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:31.702702045 CEST4434971013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:31.702883005 CEST4434971013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:31.702949047 CEST49710443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:31.703089952 CEST49710443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:31.703104019 CEST4434971013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:32.194227934 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:32.194252014 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:32.194315910 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:32.194605112 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:32.194619894 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:32.848887920 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:32.848980904 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:32.876235962 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:32.876254082 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:32.876498938 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:32.921380043 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:32.960733891 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.003413916 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.074657917 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.074677944 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.074687958 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.074722052 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.074749947 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.074758053 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.074778080 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.074824095 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.074842930 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.164582968 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.164609909 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.164688110 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.164697886 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.164751053 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.164772034 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.167490005 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.167510033 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.167596102 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.167603970 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.167720079 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.195585012 CEST49717443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.195614100 CEST4434971720.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.195769072 CEST49717443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.196049929 CEST49718443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.196058989 CEST4434971820.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.196109056 CEST49718443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.196332932 CEST49717443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.196346045 CEST4434971720.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.196607113 CEST49718443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.196618080 CEST4434971820.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.252801895 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.252825975 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.252897024 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.252907038 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.252952099 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.252968073 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.253886938 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.253906965 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.253976107 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.253983974 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.254163980 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.255707979 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.255726099 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.255783081 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.255790949 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.255834103 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.255851030 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.338570118 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.338593960 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.338649988 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.338661909 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.338697910 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.338722944 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.341590881 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.341610909 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.341696978 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.341702938 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.341806889 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.342333078 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.342351913 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.342394114 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.342401028 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.342432022 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.342453003 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.343229055 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.343247890 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.343333006 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.343339920 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.343525887 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.344192028 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.344212055 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.344300985 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.344307899 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.344367981 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.345271111 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.345298052 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.345340014 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.345346928 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.345382929 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.345406055 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.346895933 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.346915007 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.346951962 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.346957922 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.347002983 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.347040892 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.427596092 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.427679062 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.427699089 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.427726030 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.427747965 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.427766085 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.427897930 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.427917004 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.427941084 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.427947998 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.494005919 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.494030952 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.494136095 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.495352983 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.495402098 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.495476961 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.495924950 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.495960951 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.496139050 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.496155977 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.496187925 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.496289015 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.496299028 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.496819019 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.496825933 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.496934891 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.496948957 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.496977091 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.497060061 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.497066975 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.497297049 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.497306108 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.498871088 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.498933077 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.498939991 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.818329096 CEST4434971820.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.820832014 CEST49718443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.820842981 CEST4434971820.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.822045088 CEST4434971820.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.822113037 CEST49718443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.823297977 CEST49718443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.823414087 CEST4434971820.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.823988914 CEST49718443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.823995113 CEST4434971820.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.826936960 CEST4434971720.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.829298973 CEST49717443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.829305887 CEST4434971720.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.830394983 CEST4434971720.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.830482006 CEST49717443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.831376076 CEST49717443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.831546068 CEST4434971720.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.866122961 CEST49718443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.881402016 CEST49717443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.881412029 CEST4434971720.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.928517103 CEST49717443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.004952908 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.004952908 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.051496029 CEST4434971820.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.051590919 CEST4434971820.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.051681042 CEST49718443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.052305937 CEST49718443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.052320004 CEST4434971820.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.062596083 CEST49726443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.062633991 CEST4434972620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.062705040 CEST49726443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.062937975 CEST49726443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.062946081 CEST4434972620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.153685093 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.154337883 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.154357910 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.154495955 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.155230999 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.158210039 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.158216000 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.158610106 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.158643007 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.159043074 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.159049034 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.159307003 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.159327984 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.159745932 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.159749985 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.166238070 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.168628931 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.168646097 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.169370890 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.169374943 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.170658112 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.171114922 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.171122074 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.171499014 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.171503067 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.256213903 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.256237984 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.256294012 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.256297112 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.256344080 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.256637096 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.256648064 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.256664038 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.256669998 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.258272886 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.258291960 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.258342981 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.258357048 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.258398056 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.258492947 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.258497953 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.258510113 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.258677959 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.258712053 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.258754015 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.259001970 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.259138107 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.259186983 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.259519100 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.259535074 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.259545088 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.259552002 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.261181116 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.261209965 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.261262894 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.261743069 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.261754036 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.262262106 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.262290955 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.262357950 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.262491941 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.262502909 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.262650013 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.262665987 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.262715101 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.262805939 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.262820005 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.269597054 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.269623995 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.269678116 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.269687891 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.269728899 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.269757032 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.269800901 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.269835949 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.269916058 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.269916058 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.269922972 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.269931078 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.271840096 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.271908045 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.271954060 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.272023916 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.272031069 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.272047043 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.272049904 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.272349119 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.272358894 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.272414923 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.272700071 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.272712946 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.274156094 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.274168015 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.274231911 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.274364948 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.274372101 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.313005924 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.695761919 CEST4434972620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.696064949 CEST49726443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.696075916 CEST4434972620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.697530031 CEST4434972620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.697601080 CEST49726443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.698808908 CEST49726443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.698894024 CEST4434972620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.698986053 CEST49726443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.698993921 CEST4434972620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.748034954 CEST49726443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.924248934 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.924802065 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.924823999 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.925371885 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.925379992 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.925664902 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.926039934 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.926064968 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.926103115 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.926419973 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.926433086 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.926656961 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.926662922 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.926954031 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.926959038 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.953115940 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.953871012 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.953886986 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.954664946 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.954669952 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.994816065 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.995330095 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.995345116 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.995826960 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.995831966 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.025801897 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.025870085 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.026175022 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.026222944 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.026222944 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.026248932 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.026262999 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.027636051 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.027693033 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.027759075 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.027942896 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.027972937 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.028002024 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.028011084 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.029531002 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.029560089 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.029644012 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.029808044 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.029823065 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.030031919 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.030080080 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.030230999 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.030251980 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.030263901 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.030324936 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.030342102 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.030356884 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.030360937 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.030364037 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.030543089 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.030558109 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.032632113 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.032644033 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.032705069 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.032826900 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.032840967 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.034224987 CEST4434972620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.034293890 CEST49726443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.034392118 CEST4434972620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.034452915 CEST4434972620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.034501076 CEST49726443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.034862995 CEST49726443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.034873962 CEST4434972620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.034885883 CEST49726443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.034929037 CEST49726443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.037377119 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.037437916 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.037511110 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.037760019 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.037787914 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.060251951 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.060307026 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.060482025 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.060508966 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.060513020 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.060523987 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.060527086 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.063195944 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.063218117 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.063354969 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.063445091 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.063456059 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.098608017 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.098684072 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.098751068 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.098994970 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.098999977 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.099026918 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.099030972 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.101891041 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.101932049 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.102001905 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.102149963 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.102165937 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.660322905 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.660728931 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.660762072 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.661276102 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.661631107 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.661716938 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.661803961 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.680902958 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.681554079 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.681581974 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.682090998 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.682096004 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.692435026 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.692811966 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.692840099 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.693221092 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.693227053 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.703403950 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.708479881 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.708827019 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.708844900 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.709213018 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.709229946 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.713447094 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.713713884 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.713747025 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.714068890 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.714083910 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.785571098 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.785665035 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.785938978 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.786019087 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.786031961 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.786045074 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.786050081 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.789280891 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.789375067 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.789468050 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.789647102 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.789680958 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.795155048 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.795206070 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.795234919 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.795305014 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.795892000 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.795912981 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.795918941 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.795922995 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.795955896 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.795959949 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.796435118 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.796441078 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.798945904 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.798976898 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.799133062 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.799237013 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.799253941 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.813560963 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.813630104 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.813963890 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.814014912 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.814033031 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.814044952 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.814050913 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.815747023 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.815788984 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.815870047 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.816093922 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.816102982 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.816168070 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.816174984 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.817430973 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.817446947 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.818208933 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.818237066 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.818298101 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.818367004 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.818458080 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.818471909 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.818501949 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.818528891 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.883145094 CEST49742443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.883160114 CEST44349742142.250.186.68192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.883232117 CEST49742443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.884399891 CEST49742443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.884414911 CEST44349742142.250.186.68192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.908808947 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.908958912 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.909019947 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.909142971 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.909161091 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.909177065 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.909182072 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.912264109 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.912272930 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.912378073 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.912504911 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.912518024 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.019629955 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.019752026 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.045346022 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.045378923 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.045469046 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.047558069 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.047575951 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.065572023 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.065599918 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.065618992 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.065660954 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.065717936 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.065752983 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.117990017 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.153815985 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.153834105 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.153853893 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.153863907 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.153884888 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.153966904 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.154014111 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.154048920 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.154073954 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.155702114 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.155721903 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.155833006 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.155848026 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.155905008 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.242202997 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.242230892 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.242295980 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.242360115 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.242408037 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.242408037 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.242445946 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.242502928 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.243666887 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.243705034 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.243750095 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.243769884 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.243794918 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.243844986 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.244956017 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.244975090 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.245028973 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.245043039 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.245093107 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.306046963 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.306067944 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.306123972 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.306154013 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.306188107 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.306207895 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.330957890 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.330977917 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.331034899 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.331073046 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.331104040 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.331125021 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.332186937 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.332206964 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.332276106 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.332288980 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.332340002 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.332340002 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.333009958 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.333054066 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.333086967 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.333102942 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.333161116 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.333916903 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.333978891 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.335690022 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.335710049 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.335766077 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.335778952 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.335819006 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.335819006 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.337421894 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.337440014 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.337510109 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.337523937 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.337569952 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.338315010 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.338330984 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.338433027 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.338445902 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.338493109 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.339055061 CEST49745443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.339087009 CEST4434974520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.339148998 CEST49745443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.339649916 CEST49745443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.339669943 CEST4434974520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.412122011 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.412173033 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.412195921 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.412220001 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.412271023 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.412782907 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.412800074 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.412842989 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.412857056 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.412889004 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.412909031 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.420483112 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.420499086 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.420547962 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.420562029 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.420623064 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.421225071 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.421238899 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.421297073 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.421309948 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.421413898 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.424839020 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.424879074 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.424911976 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.424926043 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.424952984 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.424956083 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.425014973 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.425335884 CEST49735443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.425365925 CEST4434973520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.444145918 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.445849895 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.445894957 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.446481943 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.446487904 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.456043005 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.459031105 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.459047079 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.459794044 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.459800005 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.467314005 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.468396902 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.468431950 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.468969107 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.468980074 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.494703054 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.495342970 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.495367050 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.495874882 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.495881081 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.538702011 CEST44349742142.250.186.68192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.539494038 CEST49742443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.539510965 CEST44349742142.250.186.68192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.540565968 CEST44349742142.250.186.68192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.540632010 CEST49742443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.542783022 CEST49742443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.542853117 CEST44349742142.250.186.68192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.546492100 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.546550989 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.546603918 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.558630943 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.558662891 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.558662891 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.558670998 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.559010983 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.559084892 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.559154987 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.568279028 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.568347931 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.568406105 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.579809904 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.579827070 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.579838037 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.579849958 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.580832958 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.580856085 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.580868959 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.580876112 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.583108902 CEST49742443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.583117008 CEST44349742142.250.186.68192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.596606970 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.599705935 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.599764109 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.599807024 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.602948904 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.602968931 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.603652954 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.603660107 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.604028940 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.604041100 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.604052067 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.604057074 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.607609034 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.607649088 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.607712030 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.607846975 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.607855082 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.611263037 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.611293077 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.611351013 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.611746073 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.611764908 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.613102913 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.613130093 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.613189936 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.613306999 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.613313913 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.617913961 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.617943048 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.617990971 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.620053053 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.620071888 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.630108118 CEST49742443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.704670906 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.704835892 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.704895020 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.705142975 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.705152988 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.705164909 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.705168962 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.709620953 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.709644079 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.709705114 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.710748911 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.710767031 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.777601957 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.777674913 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.779958010 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.779973030 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.780275106 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.821094990 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.839668989 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.887415886 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.175436020 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.175509930 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.175566912 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.176091909 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.176125050 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.234375000 CEST49755443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.234409094 CEST44349755184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.234484911 CEST49755443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.234910965 CEST49755443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.234921932 CEST44349755184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.241127014 CEST4434974520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.241375923 CEST49745443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.241389036 CEST4434974520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.242824078 CEST4434974520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.242887020 CEST49745443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.243978977 CEST49745443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.244082928 CEST4434974520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.244227886 CEST49745443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.244239092 CEST4434974520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.297785044 CEST49745443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.325938940 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.326670885 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.326692104 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.327183962 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.327188969 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.346105099 CEST49756443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.346141100 CEST4434975620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.346340895 CEST49756443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.347179890 CEST49756443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.347196102 CEST4434975620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.349258900 CEST49758443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.349297047 CEST4434975820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.349376917 CEST49758443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.350001097 CEST49758443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.350033998 CEST4434975820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.358009100 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.358469009 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.358483076 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.359699011 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.359702110 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.363933086 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.364334106 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.364372015 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.364820004 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.364825964 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.366899014 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.367253065 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.367292881 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.367310047 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.367821932 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.367826939 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.367885113 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.367901087 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.368531942 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.368535995 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.376492977 CEST49759443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.376507998 CEST4434975920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.376631975 CEST49759443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.376974106 CEST49759443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.376986980 CEST4434975920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.430165052 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.430258989 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.430341005 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.430542946 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.430557966 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.430568933 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.430573940 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.433571100 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.433588982 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.433864117 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.434041023 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.434053898 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.458566904 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.458628893 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.458678961 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.458853960 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.458872080 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.458882093 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.458888054 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.462066889 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.462084055 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.462213039 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.462472916 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.462486982 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.465240955 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.465296984 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.465451956 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.465521097 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.465521097 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.465563059 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.465594053 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.468528032 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.468575001 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.468668938 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.468844891 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.468874931 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.469055891 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.469203949 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.469265938 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.469286919 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.469294071 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.469304085 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.469307899 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.471349955 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.471362114 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.471621990 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.471739054 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.471752882 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.474929094 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.475094080 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.475189924 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.475236893 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.475249052 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.475260973 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.475264072 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.477204084 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.477230072 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.477303028 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.477487087 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.477499962 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.487720966 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.487742901 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.487821102 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.488075972 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.488089085 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.672418118 CEST4434974520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.672641039 CEST4434974520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.672708988 CEST49745443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.672990084 CEST49745443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.673011065 CEST4434974520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.714334965 CEST49771443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.714402914 CEST4434977120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.714468002 CEST49771443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.715048075 CEST49771443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.715070009 CEST4434977120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.055972099 CEST44349755184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.056061029 CEST49755443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.057569027 CEST49755443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.057574034 CEST44349755184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.057792902 CEST44349755184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.059035063 CEST49755443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.099428892 CEST44349755184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.303060055 CEST4434975620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.303309917 CEST49756443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.303327084 CEST4434975620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.303845882 CEST4434975620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.304148912 CEST49756443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.304236889 CEST4434975620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.304285049 CEST49756443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.304310083 CEST49756443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.304363966 CEST4434975620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.335859060 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.338463068 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.338476896 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.339112043 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.339116096 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.346235037 CEST4434975820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.346489906 CEST49758443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.346501112 CEST4434975820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.347683907 CEST4434975820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.347994089 CEST49758443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.348107100 CEST49758443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.348114014 CEST4434975820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.348156929 CEST4434975820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.351510048 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.351855040 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.351874113 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.352195024 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.352200031 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.399527073 CEST49758443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.402601004 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.403254032 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.403269053 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.403898001 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.403903008 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.538528919 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.539340019 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.539407015 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.539745092 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.539758921 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.541960955 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.542315006 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.542337894 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.542710066 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.542716980 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.545351028 CEST44349755184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.545422077 CEST44349755184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.545481920 CEST49755443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.546643019 CEST49755443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.546652079 CEST44349755184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.546663046 CEST49755443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.546668053 CEST44349755184.28.90.27192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.549837112 CEST4434975920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.550065041 CEST49759443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.550082922 CEST4434975920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.551054955 CEST4434975920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.551120043 CEST49759443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.551496983 CEST49759443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.551553011 CEST4434975920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.551687956 CEST49759443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.551695108 CEST4434975920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.551733017 CEST49759443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.551755905 CEST4434975920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.592037916 CEST49759443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.635231018 CEST4434975620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.635766983 CEST4434975620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.635822058 CEST49756443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.635900021 CEST49756443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.635910988 CEST4434975620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.638447046 CEST49776443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.638469934 CEST4434977620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.638542891 CEST49776443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.638714075 CEST49776443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.638725042 CEST4434977620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.639679909 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.642302036 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.642357111 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.643529892 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.643539906 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.644556999 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.644613028 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.644670010 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.645936012 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.645942926 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.645951033 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.645955086 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.647353888 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.647375107 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.647643089 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.647663116 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.647691011 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.647725105 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.648025990 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.648051023 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.648061037 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.648076057 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.650777102 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.650923967 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.650978088 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.650994062 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.650998116 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.651009083 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.651011944 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.651690960 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.651751041 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.652734041 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.652767897 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.652771950 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.652826071 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.652859926 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.652859926 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.652879000 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.652918100 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.652965069 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.652976990 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.653675079 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.653801918 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.653862000 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.653894901 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.653902054 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.653943062 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.653949022 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.654793024 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.654803038 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.654865026 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.659614086 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.662312984 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.662326097 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.662530899 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.662539959 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.663316011 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.663342953 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.663409948 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.663551092 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.663568020 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.665582895 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.665647030 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.666562080 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.666724920 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.666729927 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.666753054 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.717349052 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.717359066 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.764425039 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.895796061 CEST4434975820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.896055937 CEST4434975820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.896135092 CEST49758443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.896188021 CEST49758443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.896204948 CEST4434975820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.920337915 CEST4434977120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.921610117 CEST49771443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.921643019 CEST4434977120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.925134897 CEST4434977120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.925228119 CEST49771443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.925579071 CEST49771443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.925643921 CEST4434977120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.925715923 CEST49771443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.925723076 CEST4434977120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.942507029 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.969149113 CEST49771443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.984348059 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.009202957 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.009236097 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.009253979 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.009279013 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.009298086 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.009320021 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.009329081 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.009340048 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.009360075 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.009365082 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.009403944 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.009418964 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.021075010 CEST4434975920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.021145105 CEST4434975920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.021204948 CEST49759443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.022072077 CEST49759443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.022087097 CEST4434975920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.054893970 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.054925919 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.054969072 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.055000067 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.055008888 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.055016041 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.055058956 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.056720018 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.056761980 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.056807995 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.056813955 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.056843996 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.056871891 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.144675970 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.144731045 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.144761086 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.144768000 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.144826889 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.146229029 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.146279097 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.146306992 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.146311998 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.146363020 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.147162914 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.147219896 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.147252083 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.147257090 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.147285938 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.147311926 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.190866947 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.190931082 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.190963030 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.190968990 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.191025972 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.235219955 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.235276937 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.235296965 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.235305071 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.235353947 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.235730886 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.235775948 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.235795021 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.235804081 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.235836983 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.235862970 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.236267090 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.236309052 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.236329079 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.236339092 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.236371994 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.236394882 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.236788034 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.236829042 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.236850977 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.236859083 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.236886024 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.236911058 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.237317085 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.237356901 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.237385988 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.237391949 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.237432957 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.237848997 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.237890005 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.237932920 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.237938881 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.237972021 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.237993002 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.324213982 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.324318886 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.324323893 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.324440002 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.324487925 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.324760914 CEST49770443192.168.2.6152.199.19.158
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.324768066 CEST44349770152.199.19.158192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.336833954 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.347559929 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.348680019 CEST49788443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.348691940 CEST4434978820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.348783970 CEST49788443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.349097967 CEST49788443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.349109888 CEST4434978820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.353398085 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.353436947 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.353457928 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.353477001 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.353877068 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.353889942 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.354082108 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.354088068 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.363255024 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.364381075 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.364398003 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.364929914 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.364934921 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.367917061 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.368319988 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.368350983 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.368681908 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.368688107 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.373437881 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.374226093 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.374242067 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.374820948 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.374825954 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.390655994 CEST4434977120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.390801907 CEST4434977120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.390870094 CEST49771443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.391237974 CEST49771443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.391262054 CEST4434977120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.392307997 CEST49789443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.392343998 CEST4434978920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.392426014 CEST49789443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.393493891 CEST49789443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.393512964 CEST4434978920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.450864077 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.450926065 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.450988054 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.451515913 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.451561928 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.451610088 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.454425097 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.454444885 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.454458952 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.454466105 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.457782030 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.457806110 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.457819939 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.457825899 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.461162090 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.461186886 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.461262941 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.461397886 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.461432934 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.461433887 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.461448908 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.461486101 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.461671114 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.461682081 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.467004061 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.467060089 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.467118979 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.467709064 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.467717886 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.470968008 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.471066952 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.471127987 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.471286058 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.471302032 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.471322060 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.471328974 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.471473932 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.471498013 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.471563101 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.471690893 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.471703053 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.476217985 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.476252079 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.476315975 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.476763964 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.476783991 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.478539944 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.478620052 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.478677988 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.478789091 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.478795052 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.478809118 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.478813887 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.481194973 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.481218100 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.481306076 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.482141972 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.482161045 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.586112976 CEST4434977620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.586402893 CEST49776443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.586415052 CEST4434977620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.590356112 CEST4434977620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.590423107 CEST49776443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.590810061 CEST49776443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.590984106 CEST4434977620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.591267109 CEST49776443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.591273069 CEST4434977620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:39.640352964 CEST49776443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.142878056 CEST4434977620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.143049955 CEST4434977620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.143111944 CEST49776443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.332285881 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.376791954 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.434673071 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.483207941 CEST4434978920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.485271931 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.520905972 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.526164055 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.535080910 CEST49789443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.546396017 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.570753098 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.573276997 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.596864939 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.819906950 CEST49789443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.819936991 CEST4434978920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.820537090 CEST4434978920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.862272024 CEST49789443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.862381935 CEST4434978920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.868407965 CEST49789443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.900019884 CEST49799443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.900041103 CEST4434979920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.900127888 CEST49799443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.903399944 CEST49799443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.903412104 CEST4434979920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.911438942 CEST4434978920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.005608082 CEST49800443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.005635023 CEST4434980020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.005706072 CEST49800443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.006140947 CEST49801443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.006198883 CEST4434980120.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.006275892 CEST49801443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.006911993 CEST49801443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.006944895 CEST4434980120.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.007340908 CEST49800443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.007354021 CEST4434980020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.116169930 CEST49802443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.116187096 CEST4434980220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.116254091 CEST49802443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.119546890 CEST49803443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.119560003 CEST4434980320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.119620085 CEST49803443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.120920897 CEST49803443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.120935917 CEST4434980320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.121381044 CEST49802443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.121395111 CEST4434980220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.127315044 CEST49804443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.127337933 CEST4434980420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.127401114 CEST49804443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.128160000 CEST49804443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.128175020 CEST4434980420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.131268978 CEST49805443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.131314039 CEST4434980520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.131418943 CEST49805443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.131844044 CEST49805443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.131872892 CEST4434980520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.134073973 CEST4434978920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.134219885 CEST4434978920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.134283066 CEST49789443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.136734962 CEST49806443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.136771917 CEST4434980620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.136837959 CEST49806443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.138139963 CEST49806443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.138159037 CEST4434980620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.144411087 CEST49807443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.144433022 CEST4434980720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.144491911 CEST49807443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.144910097 CEST49807443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.144922018 CEST4434980720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.231090069 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.231112003 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.231765032 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.231770992 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.232043028 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.232064009 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.232573986 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.232578993 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.232881069 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.232894897 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.234003067 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.234015942 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.235608101 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.235634089 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.236128092 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.236134052 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.236845016 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.236862898 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.237433910 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.237440109 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.247895956 CEST49776443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.247911930 CEST4434977620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.255364895 CEST49789443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.255397081 CEST4434978920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.256864071 CEST49813443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.256886959 CEST4434981320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.256947994 CEST49813443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.257603884 CEST49813443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.257616043 CEST4434981320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.326873064 CEST4434978820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.331805944 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.331970930 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.332031965 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.333543062 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.333628893 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.333678007 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.334507942 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.334697008 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.334713936 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.334765911 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.335318089 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.335377932 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.339365005 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.339576960 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.339654922 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.341691017 CEST49788443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.341710091 CEST4434978820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.342255116 CEST4434978820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.350483894 CEST49788443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.350584984 CEST4434978820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.350713015 CEST49788443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.350775957 CEST49788443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.350802898 CEST4434978820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.506750107 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.506779909 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.506795883 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.506803989 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.508704901 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.508718014 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.510325909 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.510332108 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.512212992 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.512243986 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.513854027 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.513860941 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.745579004 CEST4434980320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.745656967 CEST4434980220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.757266998 CEST4434980520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.757951021 CEST4434980420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.760391951 CEST4434980620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.769471884 CEST4434978820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.769572020 CEST4434978820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.769625902 CEST49788443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.794790983 CEST49804443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.794806957 CEST4434980420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.794972897 CEST49805443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.794996977 CEST4434980520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.795999050 CEST4434980420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.796072960 CEST49804443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.796238899 CEST4434980720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.796559095 CEST49802443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.796577930 CEST49803443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.797060013 CEST4434980520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.797130108 CEST49805443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.799263954 CEST49802443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.799272060 CEST4434980220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.799608946 CEST49803443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.799617052 CEST4434980320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.799957037 CEST4434980220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.800358057 CEST4434980320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.800623894 CEST49806443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.800632000 CEST4434980620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.801280022 CEST49788443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.801305056 CEST4434978820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.801697969 CEST4434980620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.801749945 CEST49806443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.805840015 CEST49805443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.805916071 CEST4434980520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.806056023 CEST49807443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.806070089 CEST4434980720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.807559967 CEST49804443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.807624102 CEST4434980420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.807625055 CEST4434980720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.807701111 CEST49807443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.811208010 CEST49802443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.811332941 CEST4434980220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.812444925 CEST49803443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.812551022 CEST4434980320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.815792084 CEST4434979920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.816713095 CEST49806443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.816767931 CEST4434980620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.818275928 CEST49807443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.818377018 CEST4434980720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.818653107 CEST49799443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.818665028 CEST4434979920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.819137096 CEST4434979920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.819360018 CEST49805443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.819366932 CEST4434980520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.819458961 CEST49804443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.819478035 CEST4434980420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.819591045 CEST49802443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.819664001 CEST49803443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.819766045 CEST49806443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.819770098 CEST4434980620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.820118904 CEST49799443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.820200920 CEST4434979920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.821557999 CEST49807443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.821566105 CEST4434980720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.823612928 CEST49799443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.840085030 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.840121984 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.840210915 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.840329885 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.840370893 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.840424061 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.842840910 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.842885971 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.842943907 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.843939066 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.843951941 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.844005108 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.845062017 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.845083952 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.845133066 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.845701933 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.845716953 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.845803976 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.845828056 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.845890045 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.845905066 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.846050978 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.846065998 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.848897934 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.848916054 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.861597061 CEST49806443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.861597061 CEST49805443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.861601114 CEST49804443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.861602068 CEST49807443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.867408991 CEST4434980220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.867410898 CEST4434980320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.871393919 CEST4434979920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.872905970 CEST49820443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.872926950 CEST4434982013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.873008013 CEST49820443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.874206066 CEST49820443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.874217033 CEST4434982013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.954371929 CEST4434980120.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.955013990 CEST49801443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.955032110 CEST4434980120.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.955374002 CEST4434980020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.955740929 CEST49800443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.955760956 CEST4434980020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.956341982 CEST4434980120.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.956425905 CEST49801443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.959249973 CEST4434980020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.959332943 CEST49800443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.141454935 CEST4434980520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.141513109 CEST4434980520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.141580105 CEST49805443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.142036915 CEST49805443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.142050028 CEST4434980520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.142446041 CEST49825443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.142478943 CEST4434982520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.142525911 CEST49825443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.142950058 CEST49825443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.142968893 CEST4434982520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.144833088 CEST4434980620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.144910097 CEST4434980620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.144964933 CEST49806443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.145566940 CEST49806443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.145584106 CEST4434980620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.145791054 CEST49826443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.145802975 CEST4434982620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.145890951 CEST49826443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.146114111 CEST49826443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.146127939 CEST4434982620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.231048107 CEST4434981320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.231431007 CEST49813443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.231443882 CEST4434981320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.232060909 CEST4434981320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.232633114 CEST49813443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.232716084 CEST4434981320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.233088970 CEST49813443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.251590967 CEST4434980220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.251610994 CEST4434980220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.251672983 CEST49802443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.251679897 CEST4434980220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.251733065 CEST49802443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.252235889 CEST49802443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.252243996 CEST4434980220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.259768009 CEST4434980320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.259794950 CEST4434980320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.259869099 CEST4434980320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.259915113 CEST49803443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.260394096 CEST49803443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.260412931 CEST4434980320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.268116951 CEST4434980420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.268183947 CEST4434980420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.268367052 CEST49804443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.270700932 CEST49804443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.270714045 CEST4434980420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.275407076 CEST4434981320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.287472010 CEST49801443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.287622929 CEST4434980120.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.288209915 CEST49800443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.288485050 CEST4434980020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.293397903 CEST49801443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.293417931 CEST4434980120.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.293629885 CEST49801443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.293806076 CEST49800443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.293822050 CEST4434980020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.313353062 CEST49827443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.313369036 CEST4434982720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.313488007 CEST49827443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.316215992 CEST4434979920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.316317081 CEST4434979920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.316387892 CEST49799443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.318013906 CEST49828443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.318043947 CEST4434982820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.318285942 CEST49828443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.332086086 CEST49829443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.332120895 CEST4434982920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.332189083 CEST49829443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.332653999 CEST49828443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.332672119 CEST4434982820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.333815098 CEST49799443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.333827972 CEST4434979920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.334315062 CEST49827443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.334322929 CEST4434982720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.335438013 CEST49829443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.335463047 CEST4434982920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.338221073 CEST49830443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.338238955 CEST4434983020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.338500023 CEST49830443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.338882923 CEST49830443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.338895082 CEST4434983020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.339397907 CEST4434980120.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.343676090 CEST49800443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.348659039 CEST49831443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.348681927 CEST4434983120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.348779917 CEST49831443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.349358082 CEST49831443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.349379063 CEST4434983120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.371656895 CEST4434980720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.371747017 CEST4434980720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.371963978 CEST49807443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.389477015 CEST49832443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.389512062 CEST4434983220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.389636040 CEST49832443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.389873028 CEST49807443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.389883041 CEST4434980720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.391284943 CEST49832443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.391298056 CEST4434983220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.422805071 CEST49833443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.422827959 CEST4434983320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.423214912 CEST49833443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.425611973 CEST49833443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.425626040 CEST4434983320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.471071959 CEST49834443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.471117020 CEST4434983420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.471303940 CEST49834443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.472172022 CEST49834443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.472191095 CEST4434983420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.473547935 CEST49835443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.473572016 CEST4434983520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.473781109 CEST49835443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.474373102 CEST49836443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.474385977 CEST4434983620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.474456072 CEST49836443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.474678993 CEST49835443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.474698067 CEST4434983520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.474786997 CEST49836443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.474800110 CEST4434983620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.563304901 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.564951897 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.566231966 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.566251993 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.567532063 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.567538977 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.572618961 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.572638035 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.573776960 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.573782921 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.575992107 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.577028036 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.577054024 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.578716993 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.578723907 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.602838993 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.604620934 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.634573936 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.634592056 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.635418892 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.635423899 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.635936022 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.635950089 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.636693954 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.636698961 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.845489025 CEST4434981320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.845558882 CEST4434981320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.845618963 CEST49813443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.845654011 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.845760107 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.845774889 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.845796108 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.845844030 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.845887899 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.845964909 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.846390009 CEST4434980120.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.846503973 CEST4434980120.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.846636057 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.846654892 CEST49801443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.846688986 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.846952915 CEST4434980020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.847107887 CEST4434982013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.847171068 CEST4434980020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.847181082 CEST49820443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.847220898 CEST49800443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.848810911 CEST4434982520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.848968029 CEST4434982620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.884138107 CEST49820443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.884161949 CEST4434982013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.884485960 CEST4434982013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.891103983 CEST49826443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.891103983 CEST49825443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.926788092 CEST49820443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.937392950 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.937489033 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.937616110 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.943396091 CEST49820443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.943461895 CEST49820443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.943470955 CEST4434982013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.943618059 CEST49820443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.981362104 CEST4434983020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.987406015 CEST4434982013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.024403095 CEST49830443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.073736906 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.073823929 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.073935986 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.093054056 CEST49826443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.093075991 CEST4434982620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.093123913 CEST49825443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.093137980 CEST4434982520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.093413115 CEST49800443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.093430042 CEST4434980020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.093503952 CEST4434982620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.093945026 CEST4434982520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.094136953 CEST49801443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.094166994 CEST4434980120.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.095029116 CEST49830443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.095036983 CEST4434983020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.095561028 CEST49826443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.095635891 CEST4434982620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.096193075 CEST49825443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.096282959 CEST4434983020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.096302986 CEST4434982520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.096355915 CEST49830443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.097076893 CEST4434983520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.097294092 CEST49830443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.097361088 CEST4434983020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.097440958 CEST49826443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.097513914 CEST49825443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.097764969 CEST49835443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.097793102 CEST4434983520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.097919941 CEST49830443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.097927094 CEST4434983020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.098793983 CEST4434983520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.098861933 CEST49835443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.099816084 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.099829912 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.099848986 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.099854946 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.100537062 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.100563049 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.100575924 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.100583076 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.100928068 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.100935936 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.100946903 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.100950956 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.101301908 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.101316929 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.101329088 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.101335049 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.101357937 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.101357937 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.101365089 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.101372957 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.104856968 CEST49835443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.104974985 CEST4434983520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.105681896 CEST49835443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.105690956 CEST4434983520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.111073017 CEST4434983620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.113133907 CEST4434983420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.115530014 CEST4434982013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.115674973 CEST4434982013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.115812063 CEST49820443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.116013050 CEST49820443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.116028070 CEST4434982013.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.123002052 CEST49836443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.123023987 CEST4434983620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.123267889 CEST49834443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.123277903 CEST4434983420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.123691082 CEST49813443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.123699903 CEST4434981320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.124804020 CEST4434983420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.124861002 CEST49834443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.126071930 CEST4434983620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.126353025 CEST49836443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.139403105 CEST4434982520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.139424086 CEST4434982620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.149296045 CEST49830443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.149430990 CEST49835443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.151623964 CEST49834443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.151765108 CEST4434983420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.152322054 CEST49836443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.152430058 CEST4434983620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.154766083 CEST49839443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.154800892 CEST4434983920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.155213118 CEST49839443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.155550003 CEST49834443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.155560017 CEST4434983420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.155858994 CEST49836443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.155874968 CEST4434983620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.156220913 CEST49839443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.156234980 CEST4434983920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.168740988 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.168765068 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.168996096 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.171274900 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.171303988 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.171513081 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.173006058 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.173016071 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.173161030 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.174328089 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.174338102 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.174527884 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.175445080 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.175458908 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.175717115 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.175729036 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.177272081 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.177301884 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.177351952 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.177539110 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.177551985 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.177856922 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.177870989 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.178054094 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.178066015 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.196257114 CEST49834443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.196460962 CEST49836443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.222142935 CEST4434982820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.222421885 CEST49828443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.222434998 CEST4434982820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.222706079 CEST4434982720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.222820997 CEST4434982820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.223229885 CEST49827443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.223242998 CEST4434982720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.223592997 CEST4434982720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.223790884 CEST49828443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.223869085 CEST4434982820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.224435091 CEST49827443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.224492073 CEST4434982720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.224832058 CEST49828443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.224961042 CEST49828443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.224967003 CEST4434982820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.225150108 CEST49827443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.225203991 CEST49827443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.225208044 CEST4434982720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.227350950 CEST4434982920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.227935076 CEST49829443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.227950096 CEST4434982920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.228991985 CEST4434982920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.229049921 CEST49829443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.229527950 CEST49829443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.229588985 CEST4434982920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.229882956 CEST49829443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.229891062 CEST4434982920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.230186939 CEST49829443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.238322973 CEST4434983120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.238677025 CEST49831443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.238687038 CEST4434983120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.240428925 CEST4434983120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.240513086 CEST49831443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.240948915 CEST49831443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.241028070 CEST4434983120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.241204977 CEST49831443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.241213083 CEST4434983120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.241530895 CEST49831443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.271410942 CEST4434982920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.272850037 CEST4434982520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.272968054 CEST4434982520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.273037910 CEST49825443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.274096966 CEST49825443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.274111986 CEST4434982520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.282381058 CEST4434983220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.283400059 CEST4434983120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.298703909 CEST49832443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.298722982 CEST4434983220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.300070047 CEST4434983220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.300137043 CEST49832443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.331356049 CEST49832443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.331464052 CEST4434983220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.331876040 CEST49832443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.331892967 CEST4434983220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.332012892 CEST49832443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.334007978 CEST4434983320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.334362030 CEST49833443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.334376097 CEST4434983320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.335441113 CEST4434983320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.335613012 CEST49833443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.336549997 CEST49833443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.336611986 CEST4434983320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.337018967 CEST49833443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.337018967 CEST49833443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.337028980 CEST4434983320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.337059021 CEST4434983320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.351619005 CEST4434982620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.351790905 CEST4434982620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.352122068 CEST49826443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.375420094 CEST4434983220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.383685112 CEST49833443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.390496016 CEST49845443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.390522957 CEST4434984520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.390650988 CEST49845443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.391197920 CEST49845443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.391211033 CEST4434984520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.438448906 CEST49826443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.438466072 CEST4434982620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.439168930 CEST49846443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.439239979 CEST4434984620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.439413071 CEST49846443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.440361977 CEST49846443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.440377951 CEST4434984620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.447000027 CEST4434983420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.447086096 CEST4434983420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.447300911 CEST49834443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.455576897 CEST49834443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.455590963 CEST4434983420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.457103014 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.457127094 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.457201004 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.457962036 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.457983017 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.466079950 CEST4434983520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.466162920 CEST4434983520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.466294050 CEST49835443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.469744921 CEST49835443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.469763994 CEST4434983520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.470448971 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.470482111 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.470550060 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.471615076 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.471630096 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.492743969 CEST4434982820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.492852926 CEST4434982820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.492898941 CEST49828443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.493392944 CEST4434982720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.493514061 CEST4434982720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.493566990 CEST49827443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.493943930 CEST49828443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.493952990 CEST4434982820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.494585037 CEST49849443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.494613886 CEST4434984920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.494683027 CEST49849443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.496794939 CEST49827443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.496804953 CEST4434982720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.497446060 CEST49850443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.497462988 CEST4434985020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.497575045 CEST49850443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.498378038 CEST49849443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.498394012 CEST4434984920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.500212908 CEST4434982920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.500406981 CEST4434982920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.500468969 CEST49829443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.501367092 CEST49850443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.501384020 CEST4434985020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.502306938 CEST49829443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.502315998 CEST4434982920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.502532959 CEST49851443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.502557039 CEST4434985120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.502702951 CEST49851443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.503662109 CEST49851443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.503679991 CEST4434985120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.509037018 CEST4434983120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.509121895 CEST4434983120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.509179115 CEST49831443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.510689974 CEST49831443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.510700941 CEST4434983120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.590354919 CEST4434983620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.590538025 CEST4434983620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.590589046 CEST49836443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.603069067 CEST4434983220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.603184938 CEST4434983220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.603240013 CEST49832443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.616019011 CEST49832443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.616038084 CEST4434983220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.623965025 CEST4434983020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.624046087 CEST4434983020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.624175072 CEST49830443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.625699043 CEST49830443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.625710964 CEST4434983020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.627866983 CEST49852443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.627908945 CEST4434985220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.627971888 CEST49852443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.661015987 CEST49852443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.661035061 CEST4434985220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.670564890 CEST49836443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.670584917 CEST4434983620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.772795916 CEST4434983320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.796641111 CEST4434983320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.796775103 CEST49833443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.796914101 CEST49833443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.796931028 CEST4434983320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.819852114 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.820452929 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.820466995 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.820960045 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.820975065 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.829858065 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.830260992 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.830276966 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.830576897 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.830750942 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.830758095 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.831028938 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.831037998 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.831492901 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.831496954 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.865914106 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.866244078 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.866261959 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.866660118 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.866667032 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.885489941 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.885854959 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.885863066 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.886264086 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.886270046 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.920576096 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.920638084 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.920737982 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.920978069 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.920978069 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.920994043 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.921005011 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.923743963 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.923775911 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.923830032 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.924077034 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.924092054 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.929507971 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.929649115 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.929807901 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.929847956 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.929867029 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.929878950 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.929888010 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.931607962 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.931735992 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.932082891 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.932092905 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.932111025 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.932162046 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.932221889 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.932221889 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.932229042 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.932236910 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.932480097 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.932492971 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.934334993 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.934374094 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.934436083 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.934568882 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.934576035 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.972429037 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.972490072 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.972579002 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.972664118 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.972676992 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.972688913 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.972697020 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.974739075 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.974812984 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.975013018 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.975148916 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.975181103 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.988410950 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.988464117 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.988539934 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.988645077 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.988662004 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.988682985 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.988689899 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.990664959 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.990700006 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.990874052 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.990993977 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:43.991010904 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.042527914 CEST4434984520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.042854071 CEST49845443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.042867899 CEST4434984520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.043210030 CEST4434984520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.043529987 CEST49845443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.043662071 CEST4434984520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.043704033 CEST49845443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.043711901 CEST4434984520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.043793917 CEST49845443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.058374882 CEST4434983920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.058768988 CEST49839443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.058783054 CEST4434983920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.059132099 CEST4434983920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.059602022 CEST49839443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.059602976 CEST49839443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.059664965 CEST4434983920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.061801910 CEST4434984620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.062206030 CEST49846443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.062220097 CEST4434984620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.062561035 CEST4434984620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.062923908 CEST49846443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.062974930 CEST4434984620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.063262939 CEST49846443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.063277960 CEST4434984620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.063393116 CEST49846443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.080218077 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.091412067 CEST4434984520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.092253923 CEST49845443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.107919931 CEST49839443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.111402035 CEST4434984620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.120141983 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.120151997 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.121165037 CEST49858443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.121202946 CEST4434985820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.121241093 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.121284962 CEST49858443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.121315956 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.121917009 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.121990919 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.122416973 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.123558998 CEST49859443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.123605013 CEST4434985920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.124125957 CEST49859443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.125056982 CEST49858443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.125073910 CEST4434985820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.126091957 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.126116037 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.126702070 CEST49859443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.126717091 CEST4434985920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.127005100 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.127013922 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.127029896 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.127614975 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.127693892 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.128884077 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.128977060 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.129097939 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.129097939 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.129120111 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.167404890 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.171405077 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.178175926 CEST49861443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.178189993 CEST4434986120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.178273916 CEST49861443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.179949045 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.180025101 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.199539900 CEST49862443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.199549913 CEST4434986220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.199798107 CEST49862443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.201165915 CEST49863443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.201190948 CEST4434986320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.201287031 CEST49863443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.255069017 CEST49864443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.255093098 CEST4434986420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.255151987 CEST49864443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.291073084 CEST4434985220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.331763029 CEST4434984520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.331780910 CEST4434984520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.331814051 CEST4434984520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.331820965 CEST4434984520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.331850052 CEST4434984520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.331856966 CEST4434984520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.331882954 CEST49845443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.332016945 CEST49845443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.339862108 CEST49861443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.339884043 CEST4434986120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.340967894 CEST49862443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.340977907 CEST4434986220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.341353893 CEST49863443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.341372967 CEST4434986320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.344506979 CEST49864443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.344526052 CEST4434986420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.344574928 CEST49852443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.359694958 CEST49865443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.359714031 CEST4434986520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.359827042 CEST49865443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.361356020 CEST49852443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.361368895 CEST4434985220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.362306118 CEST4434985220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.362315893 CEST4434985220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.362380981 CEST49852443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.366238117 CEST49865443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.366251945 CEST4434986520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.368649960 CEST49852443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.368720055 CEST4434985220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.370083094 CEST49845443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.370107889 CEST4434984520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.371377945 CEST49852443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.371395111 CEST4434985220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.371910095 CEST49852443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.404334068 CEST4434985120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.407886982 CEST4434985020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.409131050 CEST4434984920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.419403076 CEST4434985220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.419477940 CEST49849443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.419492006 CEST4434984920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.419902086 CEST4434984920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.450155973 CEST49851443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.450186014 CEST49850443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.450984001 CEST49849443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.451101065 CEST4434984920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.452111006 CEST49850443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.452117920 CEST4434985020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.452398062 CEST49851443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.452406883 CEST4434985120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.452475071 CEST4434985020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.452692986 CEST49849443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.452805996 CEST49849443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.452811003 CEST4434984920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.456147909 CEST4434985120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.456229925 CEST49851443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.458899021 CEST49851443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.459089041 CEST4434985120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.459717989 CEST49850443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.459780931 CEST4434985020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.460406065 CEST49851443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.460414886 CEST4434985120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.460432053 CEST49851443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.460715055 CEST49850443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.461141109 CEST49850443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.461146116 CEST4434985020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.471659899 CEST4434984620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.471685886 CEST4434984620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.471726894 CEST4434984620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.471754074 CEST49846443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.471767902 CEST4434984620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.471815109 CEST49846443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.471820116 CEST4434984620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.471848965 CEST49846443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.493879080 CEST49846443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.493895054 CEST4434984620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.498625040 CEST4434983920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.498693943 CEST4434983920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.498884916 CEST49839443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.507405043 CEST4434985120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.515252113 CEST49851443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.592955112 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.608922005 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.618335009 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.639471054 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.651501894 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.651650906 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.654577017 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.671233892 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.689527035 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.689589024 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.689610004 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.689646006 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.689651012 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.689671040 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.689692020 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.689697027 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.689713955 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.689728975 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.689728022 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.689747095 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.689784050 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.693649054 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.693749905 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.693758965 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.693799973 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.694048882 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.694998026 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.695027113 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.695036888 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.695055008 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.695077896 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.695105076 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.695122004 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.695131063 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.695163012 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.695175886 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.702874899 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.702879906 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.706645966 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.706672907 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.706727982 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.706737041 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.706782103 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.706782103 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.732789040 CEST4434984920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.732897997 CEST4434984920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.733016968 CEST49849443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.745906115 CEST4434985120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.746124029 CEST4434985120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.746239901 CEST49851443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.747565985 CEST4434985020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.747638941 CEST4434985020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.747805119 CEST49850443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.784332991 CEST4434985220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.784404993 CEST4434985220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.784502983 CEST49852443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.785829067 CEST4434985920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.789225101 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.789257050 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.789335966 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.789335966 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.789355993 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.789393902 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.800919056 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.800945044 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.800997019 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.800998926 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.801021099 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.801111937 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.801148891 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.801148891 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.811095953 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.811105013 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.811990976 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.811995983 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.812608004 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.812623978 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.813173056 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.813178062 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.814925909 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.814941883 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.815835953 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.815845013 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.816816092 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.816828966 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.817430973 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.817435980 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.818159103 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.818175077 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.819562912 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.819566965 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.824398041 CEST49849443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.824414968 CEST4434984920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.825819969 CEST49851443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.825838089 CEST4434985120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.826340914 CEST49850443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.826348066 CEST4434985020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.826751947 CEST49859443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.826769114 CEST4434985920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.827156067 CEST4434985920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.828356028 CEST49852443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.828361034 CEST4434985220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.828635931 CEST49847443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.828656912 CEST4434984720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.829408884 CEST49859443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.829477072 CEST4434985920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.829525948 CEST49848443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.829545975 CEST4434984820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.830070019 CEST49859443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.841245890 CEST49839443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.841262102 CEST4434983920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.857439041 CEST49866443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.857465029 CEST4434986620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.857542038 CEST49866443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.857985973 CEST49866443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.858001947 CEST4434986620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.863395929 CEST49867443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.863430977 CEST4434986720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.863667965 CEST49867443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.864500046 CEST49867443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.864514112 CEST4434986720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.868874073 CEST49868443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.868905067 CEST4434986820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.869000912 CEST49868443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.869183064 CEST49868443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.869194984 CEST4434986820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.875430107 CEST4434985920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.881608963 CEST49869443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.881633997 CEST4434986920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.881776094 CEST49869443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.882025003 CEST49869443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.882038116 CEST4434986920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.888796091 CEST49870443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.888803959 CEST4434987020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.888861895 CEST49870443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.889961958 CEST49870443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.889971972 CEST4434987020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.908852100 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.908920050 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.909028053 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.912065029 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.912122011 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.912185907 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.912921906 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.912990093 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.913026094 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.914587975 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.914746046 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.914824963 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.919924974 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.920062065 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.920135975 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.926187992 CEST49871443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.926209927 CEST4434987120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.926284075 CEST49871443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.927232027 CEST49872443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.927253008 CEST4434987220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.927403927 CEST49872443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.928195953 CEST49872443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.928210020 CEST4434987220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.928728104 CEST49871443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.928744078 CEST4434987120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.941658974 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.941675901 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.941694975 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.941700935 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.943861961 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.943876982 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.943890095 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.943897009 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.944822073 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.944833994 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.945950985 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.945965052 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.945975065 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.945980072 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.948156118 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.948162079 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.973293066 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.973316908 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.973503113 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.976517916 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.976542950 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.978749990 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.978759050 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.979001999 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.979235888 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.979244947 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.979700089 CEST4434986120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.980149031 CEST49861443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.980159998 CEST4434986120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.981219053 CEST4434986120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.981297016 CEST49861443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.982532024 CEST49861443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.982628107 CEST4434986120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.983014107 CEST49861443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.983021975 CEST4434986120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.983436108 CEST4434986320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.984226942 CEST49863443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.984235048 CEST4434986320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.985708952 CEST4434986320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.985781908 CEST49863443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.986130953 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.986148119 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.986222029 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.986536980 CEST4434986420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.986857891 CEST49863443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.986938000 CEST4434986320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.987132072 CEST49863443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.987138987 CEST4434986320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.987162113 CEST49864443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.987173080 CEST4434986420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.990735054 CEST4434986420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.990814924 CEST49864443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.993108034 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.993140936 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.993231058 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.993419886 CEST49864443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.993594885 CEST4434986420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.993633032 CEST49864443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.994565010 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.994579077 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.997003078 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.997028112 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.997113943 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.997283936 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.997294903 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.002773046 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.002794027 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.003226042 CEST4434986220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.003566980 CEST49862443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.003576040 CEST4434986220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.007100105 CEST4434986220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.007174015 CEST49862443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.007633924 CEST49862443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.007802010 CEST4434986220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.007839918 CEST49862443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.024540901 CEST4434985820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.024780035 CEST49858443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.024791002 CEST4434985820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.025083065 CEST49861443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.026362896 CEST4434985820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.026429892 CEST49858443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.026894093 CEST49858443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.027024031 CEST4434985820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.027267933 CEST49858443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.027275085 CEST4434985820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.027297974 CEST49858443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.028500080 CEST49863443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.035410881 CEST4434986420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.041120052 CEST49864443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.041146994 CEST4434986420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.055397987 CEST4434986220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.057079077 CEST49862443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.057085991 CEST4434986220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.067404985 CEST4434985820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.073088884 CEST49858443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.089087963 CEST49864443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.105248928 CEST49862443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.273180962 CEST4434985920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.273278952 CEST4434985920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.273370028 CEST49859443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.274575949 CEST49859443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.274600029 CEST4434985920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.301856995 CEST4434986520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.304511070 CEST4434985820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.304601908 CEST4434985820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.304842949 CEST49865443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.304853916 CEST4434986520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.304869890 CEST49858443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.305265903 CEST49858443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.305280924 CEST4434985820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.305335999 CEST4434986520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.307141066 CEST49865443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.307220936 CEST4434986520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.307658911 CEST49865443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.316375017 CEST4434986120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.316443920 CEST4434986120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.316657066 CEST4434986420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.316730976 CEST49861443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.316827059 CEST4434986420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.317266941 CEST49864443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.320800066 CEST4434986320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.320981979 CEST4434986320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.321031094 CEST49863443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.322206020 CEST49864443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.322225094 CEST4434986420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.324373960 CEST49861443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.324387074 CEST4434986120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.338924885 CEST4434986220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.339118958 CEST4434986220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.339205980 CEST49862443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.351429939 CEST4434986520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.388520956 CEST49878443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.388562918 CEST4434987820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.388659954 CEST49878443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.389009953 CEST49878443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.389034033 CEST4434987820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.390527964 CEST49863443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.390557051 CEST4434986320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.391118050 CEST49862443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.391130924 CEST4434986220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.562377930 CEST4434987220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.571530104 CEST49872443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.571543932 CEST4434987220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.571913004 CEST4434987220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.576284885 CEST4434987120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.580209017 CEST49872443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.580281973 CEST4434987220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.589200974 CEST49871443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.589211941 CEST4434987120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.589400053 CEST49872443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.589447975 CEST49872443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.589478970 CEST4434987220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.589696884 CEST4434987120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.596730947 CEST49871443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.596818924 CEST4434987120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.596900940 CEST49871443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.638145924 CEST49871443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.638154984 CEST4434987120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.646023989 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.647370100 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.652296066 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.653698921 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.653723955 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.658179045 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.658185959 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.659998894 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.660017967 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.661015034 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.661022902 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.662185907 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.662224054 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.662722111 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.662729979 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.671596050 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.672113895 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.672149897 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.672636986 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.672641993 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.679667950 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.680066109 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.680083990 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.680603981 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.680608988 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.683372974 CEST4434986820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.683949947 CEST49868443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.683968067 CEST4434986820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.685012102 CEST4434986820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.685085058 CEST49868443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.685669899 CEST49868443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.685734987 CEST4434986820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.686039925 CEST49868443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.686049938 CEST4434986820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.686136961 CEST49868443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.727449894 CEST4434986820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.738064051 CEST4434986520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.738156080 CEST4434986520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.738213062 CEST49865443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.742919922 CEST49865443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.742934942 CEST4434986520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.755141973 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.755275965 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.755582094 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.756932974 CEST4434986620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.758843899 CEST4434986720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.759754896 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.759983063 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.760026932 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.760097980 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.760189056 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.760241985 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.762064934 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.762080908 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.764444113 CEST49866443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.764455080 CEST4434986620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.764978886 CEST4434986620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.765007019 CEST49867443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.765018940 CEST4434986720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.765405893 CEST4434986720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.766123056 CEST49866443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.766218901 CEST4434986620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.767174959 CEST49867443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.767254114 CEST4434986720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.767621040 CEST49866443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.767652035 CEST49866443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.767663002 CEST4434986620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.767807961 CEST49867443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.767887115 CEST49867443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.767894983 CEST4434986720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.768883944 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.768903017 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.768915892 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.768923998 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.771348000 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.771358967 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.776495934 CEST49880443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.776505947 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.776573896 CEST49880443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.781635046 CEST49880443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.781650066 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.782762051 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.782784939 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.782879114 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.783483028 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.783490896 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.783652067 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.783663988 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.783674002 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.783797026 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.783814907 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.785619974 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.785690069 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.785778046 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.785949945 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.785959959 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.785974026 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.785979033 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.788074970 CEST4434986920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.789015055 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.789036036 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.789150953 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.789346933 CEST49869443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.789355040 CEST4434986920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.789603949 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.789614916 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.790755987 CEST4434986920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.790832996 CEST49869443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.791981936 CEST49869443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.792043924 CEST4434986920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.792519093 CEST49869443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.792525053 CEST4434986920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.792540073 CEST49869443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.797574997 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.797643900 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.797718048 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.798003912 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.798015118 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.798024893 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.798029900 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.798924923 CEST4434987020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.800306082 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.800334930 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.800419092 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.800546885 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.800559998 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.801129103 CEST49870443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.801137924 CEST4434987020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.802289009 CEST4434987020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.802360058 CEST49870443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.802964926 CEST49870443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.803024054 CEST4434987020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.803136110 CEST49870443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.803167105 CEST49870443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.803170919 CEST4434987020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.839396954 CEST4434986920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.839679003 CEST49869443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.855288982 CEST49870443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.855302095 CEST4434987020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.867392063 CEST4434987220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.867470980 CEST4434987220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.867526054 CEST49872443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.870239019 CEST49872443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.870253086 CEST4434987220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.909246922 CEST49870443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.926414967 CEST4434987120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.926505089 CEST4434987120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.926562071 CEST49871443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.929692030 CEST49871443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.929702997 CEST4434987120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.950181007 CEST49886443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.950212002 CEST4434988620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.950289011 CEST49886443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.950615883 CEST49886443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.950632095 CEST4434988620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.956034899 CEST4434986820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.956533909 CEST4434986820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.956609011 CEST49868443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.956809998 CEST49868443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.956850052 CEST4434986820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.035125971 CEST4434987820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.044538975 CEST4434986720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.044620037 CEST4434986720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.044687033 CEST49867443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.046272993 CEST4434986620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.046365023 CEST4434986620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.046422958 CEST49866443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.066493988 CEST4434986920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.066565037 CEST4434986920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.066621065 CEST49869443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.071799040 CEST49878443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.071837902 CEST4434987820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.072269917 CEST4434987820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.072588921 CEST49867443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.072604895 CEST4434986720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.073695898 CEST49866443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.073712111 CEST4434986620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.075412989 CEST49869443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.075428009 CEST4434986920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.077610970 CEST4434987020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.077677965 CEST4434987020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.077733040 CEST49870443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.078123093 CEST49878443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.078197002 CEST4434987820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.078825951 CEST49870443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.078830004 CEST4434987020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.080257893 CEST49878443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.127410889 CEST4434987820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.131638050 CEST49887443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.131654024 CEST4434988720.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.131717920 CEST49887443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.132169008 CEST49888443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.132175922 CEST4434988820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.132350922 CEST49888443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.133143902 CEST49889443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.133168936 CEST4434988920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.133249998 CEST49889443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.133654118 CEST49890443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.133667946 CEST4434989020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.133728981 CEST49890443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.134152889 CEST49891443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.134191990 CEST4434989120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.134277105 CEST49891443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.135128975 CEST49892443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.135153055 CEST4434989220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.135216951 CEST49892443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.143170118 CEST49898443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.143212080 CEST4434989820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.143284082 CEST49898443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.161197901 CEST49887443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.161211967 CEST4434988720.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.161815882 CEST49888443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.161837101 CEST4434988820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.171356916 CEST49889443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.171369076 CEST4434988920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.173017025 CEST49890443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.173034906 CEST4434989020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.175460100 CEST49891443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.175477982 CEST4434989120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.181526899 CEST49892443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.181540966 CEST4434989220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.195540905 CEST49898443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.195561886 CEST4434989820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.320066929 CEST49903443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.320096970 CEST4434990320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.320173979 CEST49903443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.320930958 CEST49903443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.320952892 CEST4434990320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.376426935 CEST4434987820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.376491070 CEST4434987820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.376540899 CEST49878443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.392313004 CEST49878443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.392332077 CEST4434987820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.392759085 CEST49904443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.392800093 CEST4434990420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.392864943 CEST49904443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.394726038 CEST49904443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.394746065 CEST4434990420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.439990997 CEST49905443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.440035105 CEST4434990520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.440110922 CEST49905443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.440534115 CEST49905443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.440550089 CEST4434990520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.445203066 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.445736885 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.448529959 CEST44349742142.250.186.68192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.448582888 CEST44349742142.250.186.68192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.448677063 CEST49742443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.452366114 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.459681034 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.459805012 CEST49742443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.459822893 CEST44349742142.250.186.68192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.465607882 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.483663082 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.483676910 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.483882904 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.483907938 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.484642029 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.484647989 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.485232115 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.485236883 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.486046076 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.486053944 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.486197948 CEST49880443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.486207008 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.486706018 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.486711025 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.487410069 CEST49880443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.487413883 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.488061905 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.488071918 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.488698959 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.488703966 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.516053915 CEST49911443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.516087055 CEST4434991120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.516159058 CEST49911443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.517365932 CEST49911443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.517383099 CEST4434991120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.525645018 CEST49912443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.525675058 CEST4434991220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.525826931 CEST49912443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.526763916 CEST49912443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.526777983 CEST4434991220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.567919016 CEST49913443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.567945957 CEST4434991320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.568099022 CEST49913443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.568660975 CEST49913443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.568670988 CEST4434991320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.584671974 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.584676027 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.584763050 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.584765911 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.584822893 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.585102081 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.586204052 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.586354017 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.586410046 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.587637901 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.587768078 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.587821960 CEST49880443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.588395119 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.588449001 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.588498116 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.591692924 CEST49914443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.591713905 CEST4434991420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.591782093 CEST49914443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.592832088 CEST49914443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.592849016 CEST4434991420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.597117901 CEST49915443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.597135067 CEST4434991520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.597207069 CEST49915443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.598027945 CEST49915443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.598041058 CEST4434991520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.599092007 CEST49916443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.599111080 CEST4434991620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.599353075 CEST49916443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.603409052 CEST49916443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.603430033 CEST4434991620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.604669094 CEST49917443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.604684114 CEST4434991720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.604765892 CEST49917443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.605534077 CEST49917443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.605546951 CEST4434991720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.607403994 CEST49918443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.607410908 CEST4434991820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.607487917 CEST49918443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.608606100 CEST49918443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.608618021 CEST4434991820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.629687071 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.629698038 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.629710913 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.629718065 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.631261110 CEST49880443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.631261110 CEST49880443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.631270885 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.631278992 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.633606911 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.633611917 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.633661032 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.633665085 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.636476040 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.636476040 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.636490107 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.636498928 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.649956942 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.649970055 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.649982929 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.649988890 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.651591063 CEST49919443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.651624918 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.651758909 CEST49919443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.652498007 CEST49919443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.652508974 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.659564972 CEST49920443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.659576893 CEST4434992020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.659807920 CEST49920443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.660823107 CEST49920443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.660834074 CEST4434992020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.743494034 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.743536949 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.743606091 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.744313002 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.744329929 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.746265888 CEST49922443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.746283054 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.746361017 CEST49922443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.746738911 CEST49922443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.746752977 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.748373985 CEST49923443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.748405933 CEST4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.748589039 CEST49923443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.749933958 CEST49924443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.749977112 CEST4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.750022888 CEST49925443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.750053883 CEST49924443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.750071049 CEST4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.750122070 CEST49925443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.750708103 CEST49923443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.750724077 CEST4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.751029968 CEST49924443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.751045942 CEST4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.751523972 CEST49925443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.751538038 CEST4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.786761999 CEST4434988820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.787409067 CEST49888443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.787422895 CEST4434988820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.787775993 CEST4434988820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.788305998 CEST49888443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.788373947 CEST4434988820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.788511038 CEST49888443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.803751945 CEST4434989220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.804723024 CEST4434989020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.804739952 CEST49892443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.804749966 CEST4434989220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.804821014 CEST4434988720.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.805099964 CEST49890443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.805111885 CEST4434989020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.805171013 CEST4434988920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.805510998 CEST49887443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.805520058 CEST4434988720.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.805608034 CEST49889443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.805615902 CEST4434988920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.805983067 CEST4434989220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.806030035 CEST4434988720.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.806041002 CEST49892443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.806102991 CEST4434989020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.806158066 CEST49890443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.806976080 CEST4434988920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.807076931 CEST49889443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.807076931 CEST49890443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.807142973 CEST4434989020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.807485104 CEST49887443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.807574987 CEST4434988720.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.807770967 CEST49892443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.807846069 CEST4434989220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.808253050 CEST49889443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.808336973 CEST4434988920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.808433056 CEST49890443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.808433056 CEST49889443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.808442116 CEST4434989020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.808444977 CEST49892443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.808444977 CEST49887443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.808453083 CEST4434989220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.808456898 CEST4434988920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.831404924 CEST4434988820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.843225956 CEST4434988620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.843565941 CEST49886443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.843580008 CEST4434988620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.844069958 CEST4434988620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.845056057 CEST49886443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.845138073 CEST4434988620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.845208883 CEST49886443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.845227003 CEST49886443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.845237970 CEST4434988620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.855405092 CEST4434988720.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.863934040 CEST49892443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.863943100 CEST49889443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.931268930 CEST49944443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.931302071 CEST4434994420.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.931392908 CEST49944443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.932142973 CEST49944443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.932157993 CEST4434994420.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.934454918 CEST49945443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.934479952 CEST4434994520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.934894085 CEST49945443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.935539961 CEST49945443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.935553074 CEST4434994520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.944099903 CEST49890443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.021239042 CEST4434990420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.021449089 CEST49904443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.021457911 CEST4434990420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.023052931 CEST4434990420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.023137093 CEST49904443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.023430109 CEST49904443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.023547888 CEST4434990420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.023555040 CEST49904443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.044620037 CEST4434988820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.044697046 CEST4434988820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.045007944 CEST49888443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.045680046 CEST49888443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.045708895 CEST4434988820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.046195984 CEST49946443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.046220064 CEST4434994620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.046341896 CEST49946443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.047216892 CEST49946443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.047233105 CEST4434994620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.069135904 CEST4434990520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.069382906 CEST49905443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.069406033 CEST4434990520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.069922924 CEST4434990520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.070715904 CEST49905443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.070806026 CEST4434990520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.071100950 CEST49905443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.071398020 CEST4434990420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.090457916 CEST4434989820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.091312885 CEST49898443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.091331005 CEST4434989820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.091691017 CEST4434989820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.092398882 CEST49898443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.092463970 CEST4434989820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.092901945 CEST49898443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.092933893 CEST49898443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.092942953 CEST4434989820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.098242044 CEST4434989120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.098553896 CEST49891443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.098572016 CEST4434989120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.098901033 CEST4434989120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.099256992 CEST49891443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.099314928 CEST4434989120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.099375010 CEST49891443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.111414909 CEST4434990520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.117980957 CEST4434988620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.118576050 CEST4434988620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.118673086 CEST49886443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.118851900 CEST49886443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.118870020 CEST4434988620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.119610071 CEST49947443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.119637012 CEST4434994720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.120065928 CEST49947443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.122781992 CEST49947443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.122798920 CEST4434994720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.139401913 CEST4434989120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.170373917 CEST49891443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.189490080 CEST4434989020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.189574957 CEST4434989020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.189682007 CEST49890443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.224910021 CEST49890443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.224921942 CEST4434989020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.225440979 CEST4434991420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.225476980 CEST49948443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.225506067 CEST4434994820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.226191998 CEST49948443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.226700068 CEST49948443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.226717949 CEST4434994820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.226977110 CEST49914443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.226988077 CEST4434991420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.228192091 CEST4434991420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.228662968 CEST49914443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.228833914 CEST4434991420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.228916883 CEST49914443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.228944063 CEST49914443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.228950977 CEST4434991420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.235403061 CEST4434990420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.235461950 CEST49904443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.237936974 CEST4434991520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.241216898 CEST4434991820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.241256952 CEST4434991620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.245465994 CEST49949443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.245496988 CEST4434994920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.245712996 CEST49949443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.246186018 CEST49915443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.246196032 CEST4434991520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.246561050 CEST49916443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.246571064 CEST4434991620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.246675968 CEST49918443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.246692896 CEST4434991820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.246828079 CEST49949443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.246845007 CEST4434994920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.247539997 CEST4434991620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.247720957 CEST49916443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.248219967 CEST4434991820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.248311043 CEST49918443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.249849081 CEST4434991520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.249921083 CEST49915443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.254600048 CEST49916443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.254682064 CEST4434991620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.255049944 CEST49918443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.255191088 CEST4434991820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.255296946 CEST4434991720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.255624056 CEST49915443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.255707979 CEST4434991520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.256012917 CEST49917443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.256021023 CEST4434991720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.256264925 CEST49916443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.256273031 CEST4434991620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.256423950 CEST49918443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.256432056 CEST4434991820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.256449938 CEST49918443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.256527901 CEST49915443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.256536961 CEST4434991520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.256834984 CEST49915443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.257491112 CEST4434991720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.257713079 CEST49917443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.257920980 CEST49917443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.258004904 CEST4434991720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.258487940 CEST49917443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.258495092 CEST4434991720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.259140015 CEST49917443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.278659105 CEST4434989220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.278726101 CEST4434989220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.278772116 CEST49892443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.280136108 CEST4434988920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.280211926 CEST4434988920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.280282021 CEST49889443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.280752897 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.281132936 CEST49919443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.281141043 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.281655073 CEST49892443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.281667948 CEST4434989220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.281908989 CEST4434988720.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.281982899 CEST4434988720.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.282061100 CEST49887443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.282089949 CEST49951443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.282128096 CEST4434995120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.282179117 CEST49951443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.282193899 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.282289982 CEST49919443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.283261061 CEST49919443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.283330917 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.283519983 CEST49951443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.283540964 CEST4434995120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.283622026 CEST4434990320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.283833027 CEST49919443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.283839941 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.283947945 CEST49903443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.283957958 CEST4434990320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.284287930 CEST4434990320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.284899950 CEST49903443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.284960985 CEST4434990320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.284979105 CEST49903443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.295193911 CEST49889443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.295205116 CEST4434988920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.295671940 CEST49952443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.295706034 CEST4434995220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.295891047 CEST49952443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.298130989 CEST49952443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.298151970 CEST4434995220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.299324036 CEST49887443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.299334049 CEST4434988720.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.299406052 CEST4434991720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.300024033 CEST49953443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.300045013 CEST4434995320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.300136089 CEST49953443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.302557945 CEST49953443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.302570105 CEST4434995320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.303405046 CEST4434991520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.303406000 CEST4434991820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.327413082 CEST4434990320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.353645086 CEST4434990420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.353718996 CEST4434990420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.353771925 CEST49904443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.354921103 CEST49904443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.354940891 CEST4434990420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.355165005 CEST49954443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.355191946 CEST4434995420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.357239962 CEST49954443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.357743979 CEST49954443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.357754946 CEST4434995420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.360570908 CEST49919443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.372566938 CEST4434989820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.372742891 CEST4434989820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.372800112 CEST49898443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.373100042 CEST49898443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.373114109 CEST4434989820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.373433113 CEST49955443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.373462915 CEST4434995520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.373529911 CEST49955443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.375956059 CEST49955443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.375972033 CEST4434995520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.378895044 CEST49956443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.378921032 CEST4434995620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.379093885 CEST49956443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.379254103 CEST49956443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.379270077 CEST4434995620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.382169962 CEST49957443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.382185936 CEST4434995720.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.382257938 CEST49957443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.382953882 CEST49957443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.382968903 CEST4434995720.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.397950888 CEST4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.399370909 CEST49925443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.399405956 CEST4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.399842978 CEST49925443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.399848938 CEST4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.410281897 CEST4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.413628101 CEST49924443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.413647890 CEST4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.414221048 CEST4434991120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.414259911 CEST49924443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.414264917 CEST4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.414443970 CEST49911443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.414479017 CEST4434991120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.417402029 CEST4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.418056011 CEST4434991120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.418152094 CEST49911443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.418487072 CEST49911443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.418622017 CEST49911443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.418632984 CEST4434991120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.418637037 CEST49911443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.418654919 CEST4434991120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.418801069 CEST49923443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.418826103 CEST4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.419409990 CEST49923443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.419414997 CEST4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.435800076 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.437648058 CEST49922443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.437669039 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.438328981 CEST49922443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.438333988 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.440588951 CEST49918443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.440597057 CEST49916443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.440597057 CEST49903443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.442656994 CEST4434991220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.459902048 CEST49912443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.459916115 CEST4434991220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.460923910 CEST4434991220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.461004972 CEST49912443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.461404085 CEST49912443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.461469889 CEST4434991220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.461546898 CEST49912443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.461555958 CEST4434991220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.461616993 CEST49912443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.479202032 CEST4434991320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.481026888 CEST49913443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.481036901 CEST4434991320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.484704971 CEST4434991320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.484823942 CEST49913443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.485563993 CEST49913443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.485642910 CEST4434991320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.485722065 CEST49913443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.485722065 CEST49913443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.485742092 CEST4434991320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.489140987 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.493366957 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.493388891 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.494102001 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.494107008 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.504328012 CEST4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.504415989 CEST4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.504574060 CEST49925443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.505003929 CEST49925443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.505052090 CEST4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.505084038 CEST49925443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.505095005 CEST4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.507405996 CEST4434991220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.508429050 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.508466959 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.509191036 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.509191036 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.509218931 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.511487961 CEST4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.511553049 CEST4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.513303041 CEST49924443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.514420986 CEST49924443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.514434099 CEST4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.514472008 CEST49924443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.514477015 CEST4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.516830921 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.516858101 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.516942024 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.517077923 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.517087936 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.521279097 CEST4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.521325111 CEST4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.521374941 CEST49923443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.539907932 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.540054083 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.540103912 CEST49922443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.543840885 CEST4434989120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.543950081 CEST4434989120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.544042110 CEST49891443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.550674915 CEST49911443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.550688028 CEST4434991120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.550688982 CEST49912443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.556061029 CEST4434992020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.569566965 CEST49920443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.569577932 CEST4434992020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.569772005 CEST49922443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.569791079 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.569811106 CEST49922443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.569818020 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.571140051 CEST4434992020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.571207047 CEST49920443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.572432041 CEST49920443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.572532892 CEST4434992020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.573534966 CEST49920443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.573544025 CEST4434992020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.573627949 CEST49920443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.574383020 CEST49923443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.574399948 CEST4434992313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.575836897 CEST4434991620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.575903893 CEST4434991620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.576225996 CEST49916443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.576443911 CEST49916443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.576451063 CEST4434991620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.577137947 CEST49966443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.577153921 CEST4434996620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.577305079 CEST49966443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.577543020 CEST49966443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.577565908 CEST4434996620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.591228008 CEST49891443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.591243029 CEST4434989120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.594225883 CEST49968443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.594249010 CEST4434996820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.594391108 CEST49968443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.597667933 CEST49968443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.597681999 CEST4434996820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.598516941 CEST49969443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.598525047 CEST4434996920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.598786116 CEST49970443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.598792076 CEST4434997020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.598859072 CEST49969443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.598859072 CEST49970443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.601239920 CEST49913443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.601917028 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.601990938 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.602099895 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.603228092 CEST49970443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.603250027 CEST4434997020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.603404999 CEST49969443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.603415966 CEST4434996920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.606093884 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.606100082 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.611010075 CEST49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.611021996 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.611215115 CEST49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.619220972 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.619236946 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.619335890 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.619399071 CEST4434992020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.620523930 CEST49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.620539904 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.620985985 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.620996952 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.626612902 CEST49973443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.626629114 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.626729965 CEST49973443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.626949072 CEST49973443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.626962900 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.661672115 CEST4434991720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.661696911 CEST4434991720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.661715984 CEST4434991720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.661783934 CEST49917443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.661803007 CEST4434991720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.661829948 CEST49917443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.661839962 CEST4434991720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.661879063 CEST49917443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.661978960 CEST49917443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.662432909 CEST49917443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.662442923 CEST4434991720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.663405895 CEST49974443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.663422108 CEST4434997420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.663707972 CEST49974443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.664167881 CEST49974443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.664185047 CEST4434997420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.694819927 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.694869995 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.694890022 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.694907904 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.694946051 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.694964886 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.695004940 CEST49919443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.695004940 CEST49919443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.695004940 CEST49919443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.695022106 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.695123911 CEST49919443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.695123911 CEST49919443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.696211100 CEST4434991120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.696336031 CEST49911443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.696775913 CEST49911443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.696784973 CEST4434991120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.697376013 CEST49975443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.697395086 CEST4434997520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.697465897 CEST49975443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.700397015 CEST49975443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.700412035 CEST4434997520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.703085899 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.703171968 CEST49919443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.703178883 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.703229904 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.703313112 CEST49919443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.708736897 CEST4434991520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.708916903 CEST4434991520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.708976030 CEST49915443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.709861994 CEST49915443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.709873915 CEST4434991520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.710854053 CEST49976443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.710885048 CEST4434997620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.710980892 CEST49976443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.711666107 CEST49976443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.711680889 CEST4434997620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.723139048 CEST4434991420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.723305941 CEST4434991420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.723375082 CEST49914443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.725063086 CEST49914443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.725070953 CEST4434991420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.727642059 CEST4434994620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.729490995 CEST49946443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.729501963 CEST4434994620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.729846954 CEST4434994620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.730241060 CEST49946443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.730304956 CEST4434994620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.730623960 CEST49946443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.732609987 CEST4434990320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.732774973 CEST4434990320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.732871056 CEST49903443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.733880997 CEST4434991820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.733947039 CEST4434991820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.734081984 CEST49918443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.735413074 CEST49918443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.735423088 CEST4434991820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.736272097 CEST4434991220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.736681938 CEST4434991220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.736938000 CEST49912443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.736957073 CEST49912443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.736964941 CEST4434991220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.737365961 CEST49977443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.737381935 CEST4434997720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.737462997 CEST49977443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.737785101 CEST49977443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.737808943 CEST4434997720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.738001108 CEST49920443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.766546965 CEST4434991320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.766741991 CEST4434991320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.766968966 CEST49913443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.767041922 CEST49913443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.767055988 CEST4434991320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.767363071 CEST49979443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.767381907 CEST4434997920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.767530918 CEST49979443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.770795107 CEST49979443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.770806074 CEST4434997920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.775410891 CEST4434994620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.783497095 CEST4434990520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.783519030 CEST4434990520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.783536911 CEST4434990520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.783555031 CEST4434990520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.783571959 CEST49905443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.783591032 CEST4434990520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.783655882 CEST49905443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.783663988 CEST4434990520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.783912897 CEST49905443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.783957958 CEST4434990520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.784110069 CEST4434990520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.784115076 CEST49905443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.784190893 CEST49905443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.802999973 CEST49903443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.803009987 CEST4434990320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.813205004 CEST49919443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.813210964 CEST4434991920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.833718061 CEST4434994420.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.834822893 CEST49944443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.834834099 CEST4434994420.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.835186958 CEST4434994420.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.835510969 CEST49944443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.835580111 CEST4434994420.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.836055040 CEST49944443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.845570087 CEST4434992020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.845649004 CEST4434992020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.845788956 CEST49920443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.846034050 CEST49920443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.846049070 CEST4434992020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.846316099 CEST49981443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.846365929 CEST4434998120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.846575975 CEST49981443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.849915981 CEST49981443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.849936008 CEST4434998120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.872561932 CEST4434994820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.873064995 CEST49948443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.873079062 CEST4434994820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.873440027 CEST4434994820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.874171019 CEST49948443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.874233961 CEST4434994820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.874378920 CEST49948443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.879407883 CEST4434994420.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.907742023 CEST4434994520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.915410042 CEST4434994820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.920416117 CEST49945443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.920442104 CEST4434994520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.921092033 CEST4434994520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.921793938 CEST49945443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.921892881 CEST4434994520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.922281027 CEST49945443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.933978081 CEST4434995320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.934336901 CEST49953443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.934345961 CEST4434995320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.935681105 CEST4434995320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.935765982 CEST49953443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.946711063 CEST4434995120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.947103024 CEST4434995220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.954550982 CEST49951443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.954564095 CEST4434995120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.955071926 CEST4434995120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.963407993 CEST4434994520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:47.986871004 CEST4434995420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.000794888 CEST49951443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.000937939 CEST4434995120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.001405954 CEST49953443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.001518965 CEST4434995320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.001548052 CEST49952443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.001562119 CEST4434995220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.002033949 CEST49954443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.002043009 CEST4434995420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.002635002 CEST4434995220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.002646923 CEST4434995220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.002696991 CEST49952443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.003438950 CEST4434995420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.003494024 CEST49954443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.003730059 CEST49951443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.004043102 CEST49952443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.004106998 CEST4434995220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.005012989 CEST49953443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.005028009 CEST4434995320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.005825996 CEST49954443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.005937099 CEST4434995420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.006015062 CEST49952443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.006037951 CEST4434995220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.006365061 CEST49954443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.006370068 CEST4434995420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.037663937 CEST4434994720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.042589903 CEST49947443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.042608023 CEST4434994720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.042972088 CEST4434994720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.045954943 CEST49947443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.046020031 CEST4434994720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.047415018 CEST4434995120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.049160004 CEST49947443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.049185991 CEST49947443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.049232960 CEST4434994720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.050635099 CEST49953443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.067591906 CEST4434994620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.067902088 CEST4434994620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.068001032 CEST49946443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.141964912 CEST4434994920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.146271944 CEST49949443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.146336079 CEST4434994920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.147417068 CEST4434994920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.147490978 CEST49949443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.149734974 CEST49949443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.149804115 CEST4434994920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.153089046 CEST49949443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.153099060 CEST4434994920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.157181978 CEST49952443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.157222033 CEST49954443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.171336889 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.191380024 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.199340105 CEST4434996620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.201461077 CEST49966443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.201476097 CEST4434996620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.201936007 CEST4434996620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.213110924 CEST4434994820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.213196993 CEST4434994820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.213282108 CEST49948443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.252326012 CEST49949443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.252331972 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.253284931 CEST49966443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.253434896 CEST4434996620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.254724979 CEST49946443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.254740000 CEST4434994620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.255024910 CEST49982443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.255069971 CEST4434998220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.255132914 CEST49982443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.258471966 CEST49982443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.258497000 CEST4434998220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.258791924 CEST49966443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.263500929 CEST4434995320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.263797998 CEST4434995320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.263876915 CEST49953443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.268299103 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.270051956 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.270075083 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.270097017 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.270112991 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.270802021 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.270809889 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.270931959 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.270937920 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.272989035 CEST4434994420.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.273070097 CEST4434994420.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.273133039 CEST49944443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.273652077 CEST49944443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.273663998 CEST4434994420.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.275192976 CEST49983443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.275221109 CEST4434998320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.275350094 CEST49983443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.275677919 CEST49983443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.275691032 CEST4434998320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.279408932 CEST4434995620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.279666901 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.279717922 CEST49956443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.279738903 CEST4434995620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.279999018 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.280133963 CEST4434995620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.280314922 CEST49973443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.280337095 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.280735970 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.280801058 CEST49973443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.280806065 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.281486034 CEST49956443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.281555891 CEST4434995620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.281629086 CEST49956443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.281776905 CEST49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.281791925 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.282464027 CEST49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.282469034 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.283051968 CEST4434995720.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.284034967 CEST4434995220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.284060001 CEST49957443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.284090996 CEST4434995720.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.284135103 CEST4434995220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.284229040 CEST49952443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.285504103 CEST4434995120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.285512924 CEST4434995720.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.285562992 CEST49957443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.285590887 CEST4434995120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.285692930 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.285697937 CEST49951443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.285707951 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.286030054 CEST49957443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.286082029 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.286089897 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.286108017 CEST4434995720.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.286266088 CEST49957443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.286277056 CEST4434995720.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.286299944 CEST49957443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.286358118 CEST4434995720.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.287987947 CEST49948443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.288000107 CEST4434994820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.290210962 CEST49984443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.290237904 CEST4434998420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.290293932 CEST49984443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.292176962 CEST49984443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.292192936 CEST4434998420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.293677092 CEST49953443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.293689013 CEST4434995320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.296412945 CEST49952443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.296427011 CEST4434995220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.296715975 CEST49951443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.296721935 CEST4434995120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.300018072 CEST4434995520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.300256014 CEST49955443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.300270081 CEST4434995520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.300606012 CEST4434995520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.300992966 CEST49955443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.301050901 CEST4434995520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.301139116 CEST49955443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.301173925 CEST49955443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.301178932 CEST4434995520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.303402901 CEST4434996620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.314883947 CEST4434997420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.315243006 CEST49974443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.315256119 CEST4434997420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.315690041 CEST4434997420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.316026926 CEST49974443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.316126108 CEST49974443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.316128969 CEST4434997420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.322726011 CEST4434995420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.322789907 CEST4434995420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.322861910 CEST49954443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.323412895 CEST4434995620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.325205088 CEST4434994720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.325431108 CEST49954443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.325442076 CEST4434995420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.325862885 CEST4434994720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.325931072 CEST49947443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.326169968 CEST49947443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.326184988 CEST4434994720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.326550961 CEST49985443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.326594114 CEST4434998520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.327145100 CEST49985443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.327760935 CEST49985443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.327780962 CEST4434998520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.339307070 CEST4434997620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.339494944 CEST49976443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.339504004 CEST4434997620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.340924978 CEST4434997620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.340984106 CEST49976443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.341288090 CEST49976443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.341362953 CEST4434997620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.341428995 CEST49976443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.341438055 CEST4434997620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.341451883 CEST49976443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.348798037 CEST4434994520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.349015951 CEST4434994520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.349085093 CEST49945443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.349145889 CEST49945443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.349164009 CEST4434994520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.350338936 CEST49986443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.350363016 CEST4434998620.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.350516081 CEST49986443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.350931883 CEST49986443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.350944042 CEST4434998620.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.363404036 CEST4434997420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.372459888 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.372524023 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.372567892 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.372888088 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.372888088 CEST49962443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.372905970 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.372915983 CEST4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.373265028 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.373317003 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.373363018 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.374062061 CEST49963443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.374077082 CEST4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.381547928 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.381582975 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.381639004 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.382625103 CEST49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.382651091 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.382898092 CEST49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.383174896 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.383193016 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.384372950 CEST49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.384392023 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.384470940 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.384529114 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.384664059 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.384955883 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.384955883 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.384963989 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.384972095 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.385130882 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.385204077 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.385337114 CEST49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.385689020 CEST49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.385704994 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.386018991 CEST49971443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.386027098 CEST4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.386158943 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.386225939 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.386451960 CEST49973443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.386815071 CEST49973443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.386815071 CEST49973443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.386826992 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.386837006 CEST4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.387406111 CEST4434997620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.388571978 CEST49990443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.388613939 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.388664007 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.388664007 CEST49990443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.388674974 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.388720989 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.388773918 CEST49990443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.388787985 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.388890028 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.388900042 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.390728951 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.390738964 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.390795946 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.391527891 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.391542912 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.438585043 CEST49976443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.440079927 CEST49957443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.440080881 CEST49974443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.460386992 CEST49995443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.460412979 CEST4434999520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.460618019 CEST49995443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.460743904 CEST49995443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.460753918 CEST4434999520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.463403940 CEST49996443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.463437080 CEST4434999620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.463581085 CEST49996443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.463854074 CEST49996443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.463871956 CEST4434999620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.465379000 CEST49998443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.465396881 CEST4434999820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.465497017 CEST49998443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.465667009 CEST49998443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.465679884 CEST4434999820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.466768026 CEST49999443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.466777086 CEST4434999920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.466917992 CEST49999443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.467148066 CEST49999443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.467159033 CEST4434999920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.490875006 CEST4434996820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.492079973 CEST49968443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.492094040 CEST4434996820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.492422104 CEST4434996820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.493390083 CEST49968443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.493449926 CEST4434996820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.493649960 CEST49968443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.502396107 CEST4434996920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.502580881 CEST49969443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.502599955 CEST4434996920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.504131079 CEST4434996920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.504255056 CEST49969443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.504669905 CEST49969443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.504669905 CEST49969443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.504682064 CEST4434996920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.504710913 CEST49969443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.504750013 CEST4434996920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.514345884 CEST4434997020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.514605999 CEST49970443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.514621973 CEST4434997020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.517246008 CEST4434997020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.517420053 CEST49970443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.517978907 CEST49970443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.518109083 CEST4434997020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.518115997 CEST49970443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.518115997 CEST49970443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.518227100 CEST4434997020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.535410881 CEST4434996820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.535676956 CEST4434996620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.535712957 CEST4434996620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.535759926 CEST49966443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.535770893 CEST4434996620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.535815954 CEST4434996620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.535830021 CEST49966443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.535859108 CEST49966443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.537473917 CEST49966443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.537488937 CEST4434996620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.550626040 CEST49969443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.550636053 CEST4434996920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.554936886 CEST4434995720.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.555397034 CEST4434995720.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.555500031 CEST49957443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.558900118 CEST49957443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.558927059 CEST4434995720.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.560911894 CEST50003443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.560944080 CEST4435000320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.561079025 CEST50003443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.561672926 CEST50003443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.561681986 CEST4435000320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.566968918 CEST49970443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.566976070 CEST4434997020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.578319073 CEST4434994920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.578428030 CEST4434994920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.578516006 CEST49949443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.578886986 CEST4434995520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.578974962 CEST4434995520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.580899954 CEST49955443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.583013058 CEST49955443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.583038092 CEST4434995520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.583822966 CEST50004443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.583859921 CEST4435000420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.583931923 CEST50004443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.584892035 CEST49949443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.584899902 CEST4434994920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.585978985 CEST50005443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.585987091 CEST4435000520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.586045027 CEST50005443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.587580919 CEST50005443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.587598085 CEST4435000520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.587826014 CEST50004443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.587838888 CEST4435000420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.602694035 CEST4434997520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.602988005 CEST49975443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.603020906 CEST4434997520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.603382111 CEST4434997520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.603776932 CEST49975443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.603841066 CEST4434997520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.604016066 CEST49975443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.604110956 CEST49975443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.604139090 CEST4434997520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.650966883 CEST4434997720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.651041031 CEST4434997420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.651108980 CEST4434997420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.651159048 CEST49974443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.651220083 CEST49977443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.651232004 CEST4434997720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.651595116 CEST4434997720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.651727915 CEST49974443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.651750088 CEST4434997420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.652518988 CEST49977443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.652582884 CEST4434997720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.652829885 CEST49977443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.652937889 CEST49977443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.652944088 CEST4434997720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.678580046 CEST4434997920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.678834915 CEST49979443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.678853035 CEST4434997920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.682375908 CEST4434997920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.682475090 CEST49979443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.682878971 CEST49979443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.682921886 CEST49979443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.682921886 CEST49979443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.682929993 CEST4434997920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.683053017 CEST4434997920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.714010954 CEST4434995620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.714096069 CEST4434995620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.714147091 CEST49956443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.723212957 CEST50006443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.723252058 CEST4435000620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.723440886 CEST50006443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.723751068 CEST50006443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.723769903 CEST4435000620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.732006073 CEST49956443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.732013941 CEST4434995620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.732448101 CEST4434997620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.732536077 CEST4434997620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.732616901 CEST49976443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.733036041 CEST49976443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.733053923 CEST4434997620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.736980915 CEST50011443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.737021923 CEST4435001120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.737272978 CEST50011443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.737463951 CEST50011443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.737481117 CEST4435001120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.744034052 CEST4434998120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.744282007 CEST49981443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.744299889 CEST4434998120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.745738983 CEST4434998120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.745820999 CEST49981443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.746270895 CEST49981443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.746351957 CEST4434998120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.746444941 CEST49981443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.746493101 CEST49981443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.746505976 CEST4434998120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.759429932 CEST4434996920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.759618998 CEST49969443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.764318943 CEST49970443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.764319897 CEST49979443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.764327049 CEST4434997920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.789164066 CEST4434997020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.789235115 CEST4434997020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.789288998 CEST49970443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.789710999 CEST49970443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.789719105 CEST4434997020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.792732000 CEST4434996920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.793140888 CEST4434996920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.793493986 CEST49969443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.793616056 CEST49969443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.793622017 CEST4434996920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.794528961 CEST50018443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.794563055 CEST4435001820.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.794655085 CEST50018443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.794853926 CEST50018443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.794873953 CEST4435001820.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.814961910 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.815224886 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.815598965 CEST50019443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.815618038 CEST44350019173.222.162.64192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.815790892 CEST50019443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.815985918 CEST50019443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.815995932 CEST44350019173.222.162.64192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.819771051 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.819941998 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.874490023 CEST4434997520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.875626087 CEST4434997520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.875679016 CEST49975443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.875786066 CEST49975443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.875802040 CEST4434997520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.876116991 CEST50020443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.876202106 CEST4435002020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.876390934 CEST50020443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.877585888 CEST50020443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.877619028 CEST4435002020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.912193060 CEST4434998420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.912508011 CEST49984443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.912520885 CEST4434998420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.912884951 CEST4434998420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.913224936 CEST49984443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.913288116 CEST4434998420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.913382053 CEST49984443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.915653944 CEST4434998220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.915890932 CEST49982443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.915908098 CEST4434998220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.916255951 CEST4434998220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.916569948 CEST49982443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.916634083 CEST4434998220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.916692972 CEST49982443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.925189018 CEST4434997720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.925445080 CEST4434997720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.925771952 CEST49977443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.926023006 CEST49977443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.926033020 CEST4434997720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.926359892 CEST50021443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.926383018 CEST4435002120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.926549911 CEST50021443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.927589893 CEST50021443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.927606106 CEST4435002120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.931632996 CEST4434996820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.931699038 CEST4434996820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.931830883 CEST49968443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.932166100 CEST49968443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.932174921 CEST4434996820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.933428049 CEST50022443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.933439016 CEST4435002220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.933500051 CEST50022443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.933686018 CEST50022443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.933700085 CEST4435002220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.951345921 CEST49979443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.951425076 CEST4434998120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.951476097 CEST49981443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.955406904 CEST4434998420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.955831051 CEST4434997920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.956199884 CEST4434997920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.956260920 CEST49979443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.956408024 CEST49979443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.956424952 CEST4434997920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.956609964 CEST50023443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.956660986 CEST4435002320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.956903934 CEST50023443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.957874060 CEST50023443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.957897902 CEST4435002320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:48.959403992 CEST4434998220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.044616938 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.045706034 CEST49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.045722008 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.046142101 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.046489000 CEST49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.046494007 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.047847986 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.047867060 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.048424959 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.048429012 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.074975014 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.075248957 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.075787067 CEST49990443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.075810909 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.076210976 CEST49990443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.076216936 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.076689959 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.076704025 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.077049017 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.077053070 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.084213018 CEST4434999620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.084423065 CEST49996443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.084436893 CEST4434999620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.084719896 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.085525036 CEST4434999620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.085602045 CEST49996443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.085936069 CEST49996443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.086005926 CEST4434999620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.086021900 CEST49996443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.086163998 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.086186886 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.086412907 CEST4434999820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.086618900 CEST49998443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.086633921 CEST4434999820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.086829901 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.086837053 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.088088989 CEST4434999820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.088146925 CEST49998443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.088444948 CEST49998443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.088524103 CEST4434999820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.088598967 CEST49998443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.088604927 CEST4434999820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.097717047 CEST4434999920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.098627090 CEST49999443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.098642111 CEST4434999920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.099646091 CEST4434999920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.099884033 CEST49999443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.100121975 CEST49999443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.100179911 CEST4434999920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.100217104 CEST49999443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.101511002 CEST4434999520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.101746082 CEST49995443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.101758957 CEST4434999520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.103202105 CEST4434999520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.103271008 CEST49995443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.103697062 CEST49995443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.103785992 CEST4434999520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.103867054 CEST49995443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.103880882 CEST4434999520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.127403975 CEST4434999620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.127409935 CEST4434998220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.127470016 CEST49982443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.140356064 CEST49999443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.140363932 CEST4434999920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.146823883 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.146959066 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.147018909 CEST49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.147989988 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.148075104 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.148144960 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.153141022 CEST49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.153152943 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.153163910 CEST49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.153170109 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.153553963 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.153574944 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.153589010 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.153594971 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.157875061 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.157958031 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.158107996 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.159311056 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.159343004 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.159404993 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.161159039 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.161195040 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.161463976 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.161478996 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.170770884 CEST49998443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.170780897 CEST49996443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.170792103 CEST4434999620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.170825005 CEST49995443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.178354025 CEST4434998320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.178567886 CEST49983443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.178595066 CEST4434998320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.178932905 CEST4434998320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.179269075 CEST49983443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.179337025 CEST4434998320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.179527044 CEST49983443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.179563046 CEST49983443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.179593086 CEST4434998320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.179802895 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.179826021 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.179872990 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.179883003 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.179893970 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.179923058 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.179949045 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.180046082 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.180052996 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.180064917 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.180068970 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.180740118 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.180763960 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.180814981 CEST49990443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.180833101 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.181201935 CEST49990443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.181211948 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.181221008 CEST49990443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.181221962 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.181293964 CEST4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.183576107 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.183588982 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.183643103 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.183760881 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.183775902 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.185652971 CEST4434998120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.185854912 CEST4434998120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.185911894 CEST49981443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.186050892 CEST49981443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.186064005 CEST4434998120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.186377048 CEST50027443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.186398029 CEST4435002720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.186553001 CEST50027443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.187719107 CEST50027443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.187733889 CEST4435002720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.189402103 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.189425945 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.189678907 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.189960003 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.190000057 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.190099955 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.190141916 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.190201998 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.190212011 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.190402985 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.190417051 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.190424919 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.190711021 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.190793037 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.190857887 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.192399025 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.192414045 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.192612886 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.192837000 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.192848921 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.217236042 CEST50030443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.217272043 CEST4435003020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.217338085 CEST50030443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.218352079 CEST50030443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.218364000 CEST4435003020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.228740931 CEST4434998520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.229023933 CEST49985443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.229033947 CEST4434998520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.229556084 CEST4434998520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.229844093 CEST49985443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.229926109 CEST4434998520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.230082989 CEST49985443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.230098963 CEST49985443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.230113983 CEST4434998520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.241205931 CEST4434998620.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.241532087 CEST49986443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.241540909 CEST4434998620.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.241983891 CEST4434998620.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.242577076 CEST49986443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.242654085 CEST4434998620.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.242852926 CEST49986443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.242906094 CEST49986443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.242909908 CEST4434998620.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.252496004 CEST4434998220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.252573967 CEST4434998220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.252835035 CEST49982443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.253268957 CEST49999443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.268491030 CEST49982443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.268507957 CEST4434998220.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.268948078 CEST50031443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.268975973 CEST4435003120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.269064903 CEST50031443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.269484043 CEST50031443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.269500971 CEST4435003120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.359200001 CEST49996443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.375821114 CEST4434998420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.376673937 CEST4434998420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.376735926 CEST49984443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.378398895 CEST4435000620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.378695011 CEST50006443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.378715992 CEST4435000620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.379189014 CEST4435000620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.379671097 CEST50006443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.379753113 CEST4435000620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.380053997 CEST50006443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.380085945 CEST50006443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.380085945 CEST4435000620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.380528927 CEST49984443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.380537987 CEST4434998420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.380850077 CEST50036443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.380882978 CEST4435003620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.381140947 CEST50036443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.381469965 CEST50036443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.381483078 CEST4435003620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.414982080 CEST4434999620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.415235043 CEST4434999620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.415280104 CEST49996443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.417628050 CEST44350019173.222.162.64192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.417722940 CEST50019443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.423773050 CEST50037443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.423829079 CEST4435003720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.423907042 CEST50037443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.424254894 CEST50037443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.424269915 CEST4435003720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.427403927 CEST4435000620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.428217888 CEST49996443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.428229094 CEST4434999620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.428282976 CEST4434999920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.428330898 CEST4434999920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.428412914 CEST49999443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.428570986 CEST50039443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.428596020 CEST4435003920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.428733110 CEST50039443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.429526091 CEST50039443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.429537058 CEST4435003920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.430619001 CEST50040443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.430639982 CEST4435004020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.430675983 CEST49999443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.430689096 CEST4434999920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.430691957 CEST50040443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.431184053 CEST50040443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.431195974 CEST4435004020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.436147928 CEST4434999520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.436686039 CEST4434999520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.436748028 CEST49995443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.436907053 CEST49995443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.436922073 CEST4434999520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.449551105 CEST4434998320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.449641943 CEST4434998320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.449815035 CEST49983443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.450026035 CEST49983443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.450042009 CEST4434998320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.458395004 CEST4435000320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.458604097 CEST50003443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.458619118 CEST4435000320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.459081888 CEST4435000320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.459415913 CEST50003443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.459496021 CEST4435000320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.459553957 CEST50003443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.459553957 CEST50003443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.459588051 CEST4435000320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.474572897 CEST50019443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.474592924 CEST44350019173.222.162.64192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.474947929 CEST44350019173.222.162.64192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.475018024 CEST50019443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.475697994 CEST50019443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.475738049 CEST44350019173.222.162.64192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.475950003 CEST50019443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.485764980 CEST4435000420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.486093998 CEST50004443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.486104012 CEST4435000420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.486587048 CEST4435000420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.486987114 CEST50004443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.487067938 CEST4435000420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.487225056 CEST50004443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.487258911 CEST50004443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.487267017 CEST4435000420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.491211891 CEST4435000520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.491403103 CEST50005443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.491410017 CEST4435000520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.491869926 CEST4435000520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.492511988 CEST50005443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.492595911 CEST4435000520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.492760897 CEST50005443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.492777109 CEST50005443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.492790937 CEST4435000520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.500665903 CEST4434998520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.501331091 CEST4434998520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.501629114 CEST49985443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.501751900 CEST49985443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.501765013 CEST4434998520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.504264116 CEST50042443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.504290104 CEST4435004220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.504475117 CEST50042443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.506679058 CEST50042443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.506694078 CEST4435004220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.523401022 CEST44350019173.222.162.64192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.553853989 CEST4434999820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.554018974 CEST4434999820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.554086924 CEST49998443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.557228088 CEST49998443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.557238102 CEST4434999820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.569103956 CEST50003443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.631125927 CEST4435001120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.631524086 CEST50011443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.631587982 CEST4435001120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.632750988 CEST4435001120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.633146048 CEST50011443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.633332014 CEST4435001120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.633348942 CEST50011443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.662909985 CEST4435000620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.662992954 CEST4435000620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.663059950 CEST50006443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.664638996 CEST50006443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.664652109 CEST4435000620.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.677953005 CEST4434998620.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.678246021 CEST4434998620.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.678354979 CEST49986443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.679408073 CEST4435001120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.681438923 CEST49986443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.681448936 CEST4434998620.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.684743881 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.684770107 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.684838057 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.685069084 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.685084105 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.691312075 CEST50011443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.693867922 CEST44350019173.222.162.64192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.693953991 CEST50019443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.694825888 CEST44350019173.222.162.64192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.694906950 CEST50019443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.694938898 CEST44350019173.222.162.64192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.695050955 CEST50019443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.698343039 CEST50045443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.698399067 CEST4435004520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.698466063 CEST50045443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.698919058 CEST50045443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.698951006 CEST4435004520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.704174995 CEST50019443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.704175949 CEST50019443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.704184055 CEST44350019173.222.162.64192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.704261065 CEST50019443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.723081112 CEST4435001820.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.723501921 CEST50018443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.723524094 CEST4435001820.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.723851919 CEST4435001820.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.724174976 CEST50018443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.724241018 CEST4435001820.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.724464893 CEST50018443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.761193037 CEST4435000420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.761389971 CEST4435000420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.761445045 CEST50004443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.764688969 CEST50004443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.764699936 CEST4435000420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.765300989 CEST50046443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.765324116 CEST4435004620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.765386105 CEST50046443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.767402887 CEST4435001820.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.767589092 CEST50046443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.767607927 CEST4435004620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.787950039 CEST4435002020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.788202047 CEST50020443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.788256884 CEST4435002020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.788744926 CEST4435002020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.789242983 CEST50020443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.789334059 CEST4435002020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.789449930 CEST50020443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.789450884 CEST50020443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.789489031 CEST4435002020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.819540024 CEST4435002120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.819742918 CEST50021443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.819763899 CEST4435002120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.820883036 CEST4435002120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.821340084 CEST50021443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.821470976 CEST50021443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.821476936 CEST4435002120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.821523905 CEST4435002120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.821613073 CEST50021443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.829687119 CEST4435002220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.830075979 CEST50022443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.830089092 CEST4435002220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.831193924 CEST4435002220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.831590891 CEST50022443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.831754923 CEST50022443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.831759930 CEST4435002220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.839246988 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.839965105 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.840003014 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.841451883 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.842031002 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.842042923 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.842343092 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.842359066 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.843055010 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.843060017 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.850419998 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.850724936 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.850747108 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.851130962 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.851138115 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.853898048 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.854222059 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.854228020 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.855211973 CEST4435002320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.855487108 CEST50023443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.855504036 CEST4435002320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.855613947 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.855618000 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.856009960 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.856868982 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.856878042 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.857156038 CEST4435002320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.857230902 CEST50023443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.857590914 CEST50023443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.857673883 CEST4435002320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.857955933 CEST50023443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.857964993 CEST4435002320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.857995987 CEST50023443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.858050108 CEST4435002320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.858490944 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.858494997 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.867399931 CEST4435002120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.879406929 CEST4435002220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.894294024 CEST4435003120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.894644976 CEST50031443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.894665956 CEST4435003120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.895009041 CEST4435003120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.895438910 CEST50031443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.895504951 CEST4435003120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.896007061 CEST50031443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.898731947 CEST4435000320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.899059057 CEST4435000320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.899108887 CEST50003443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.899398088 CEST50003443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.899418116 CEST4435000320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.933506012 CEST4435000520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.933665037 CEST4435000520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.933754921 CEST50005443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.940227032 CEST50005443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.940241098 CEST4435000520.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.943416119 CEST4435003120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.949168921 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.949186087 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.949238062 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.949249029 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.949306011 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.949599028 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.949599028 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.949616909 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.949637890 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.952080011 CEST50022443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.952146053 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.952220917 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.952327013 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.954390049 CEST50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.954390049 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.954411983 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.954418898 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.954488993 CEST50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.956088066 CEST50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.956100941 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.956516981 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.957252979 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.957319975 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.958182096 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.958195925 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.958211899 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.958220959 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.959253073 CEST50048443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.959274054 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.959336996 CEST50048443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.959697962 CEST50048443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.959712029 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.962073088 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.962102890 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.962176085 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.962343931 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.962436914 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.962479115 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.962487936 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.962491035 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.962768078 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.962773085 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.962784052 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.962788105 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.964148045 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.964205027 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.964358091 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.964526892 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.964526892 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.964538097 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.964543104 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.966967106 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.966988087 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.967094898 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.967310905 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.967319965 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.967678070 CEST50023443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.968784094 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.968810081 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.968914032 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.969153881 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:49.969162941 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.034907103 CEST4435003620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.035559893 CEST50036443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.035573006 CEST4435003620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.035917044 CEST4435003620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.037688971 CEST50036443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.037750006 CEST4435003620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.038106918 CEST50036443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.050052881 CEST4435003920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.050370932 CEST50039443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.050379992 CEST4435003920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.051027060 CEST4435003720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.051240921 CEST50037443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.051251888 CEST4435003720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.051417112 CEST4435003920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.051537037 CEST50039443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.051733971 CEST4435003720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.051898956 CEST50039443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.051958084 CEST4435003920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.052025080 CEST50039443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.052033901 CEST4435003920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.052407026 CEST50037443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.052517891 CEST4435003720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.052540064 CEST50037443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.052540064 CEST50037443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.052581072 CEST4435003720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.066083908 CEST4435002020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.066164017 CEST4435002020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.066349983 CEST50020443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.066493034 CEST50020443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.066519022 CEST4435002020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.066884995 CEST50056443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.066906929 CEST4435005620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.066983938 CEST50056443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.069984913 CEST50056443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.070000887 CEST4435005620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.070250034 CEST4435001120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.070322990 CEST4435001120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.070384979 CEST50011443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.070960999 CEST50011443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.070976973 CEST4435001120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.072248936 CEST50057443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.072264910 CEST4435005720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.072367907 CEST50057443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.072627068 CEST50057443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.072639942 CEST4435005720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.074132919 CEST4435004020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.074626923 CEST50040443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.074632883 CEST4435004020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.076494932 CEST4435004020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.076565981 CEST50040443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.077393055 CEST50040443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.077538013 CEST50040443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.077541113 CEST4435004020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.083420992 CEST4435003620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.091130972 CEST4435002120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.091670036 CEST4435002120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.091836929 CEST50021443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.091944933 CEST50021443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.091952085 CEST4435002120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.092202902 CEST50058443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.092211962 CEST4435005820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.092305899 CEST50058443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.094407082 CEST50058443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.094417095 CEST4435005820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.097448111 CEST50039443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.099719048 CEST4435002720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.100064993 CEST50027443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.100075006 CEST4435002720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.101500034 CEST4435002720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.101649046 CEST50027443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.102013111 CEST50027443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.102113962 CEST4435002720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.102197886 CEST50027443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.102197886 CEST50027443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.102229118 CEST4435002720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.106268883 CEST4435003020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.106580019 CEST50030443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.106589079 CEST4435003020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.108016968 CEST4435003020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.108186960 CEST50030443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.108448982 CEST50030443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.108521938 CEST4435003020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.108643055 CEST50030443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.108652115 CEST4435003020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.119430065 CEST4435004020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.141921043 CEST50027443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.141921997 CEST50037443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.141946077 CEST4435002720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.166909933 CEST4435001820.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.167376995 CEST4435001820.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.167426109 CEST50018443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.167859077 CEST50018443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.167876005 CEST4435001820.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.248703957 CEST50030443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.248883009 CEST50027443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.264250994 CEST50040443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.264264107 CEST4435004020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.267644882 CEST4435002220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.267721891 CEST4435002220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.267786026 CEST50022443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.292732000 CEST4435002320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.293138027 CEST4435002320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.293283939 CEST50023443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.308952093 CEST50023443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.308991909 CEST4435002320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.309675932 CEST50061443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.309711933 CEST4435006120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.309777021 CEST50061443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.310930014 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.311984062 CEST50061443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.312002897 CEST4435006120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.312217951 CEST4435003120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.312244892 CEST4435003120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.312279940 CEST4435003120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.312309027 CEST50031443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.312321901 CEST4435003120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.312350035 CEST50031443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.312370062 CEST50031443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.313556910 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.313575029 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.314152956 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.314624071 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.314722061 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.315877914 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.315877914 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.315915108 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.317817926 CEST50022443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.317838907 CEST4435002220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.320718050 CEST50062443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.320732117 CEST4435006220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.321000099 CEST50062443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.321213961 CEST50062443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.321227074 CEST4435006220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.322067976 CEST4435003120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.322137117 CEST50031443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.322149038 CEST4435003120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.322163105 CEST4435003120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.322206974 CEST50031443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.322442055 CEST50031443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.322453022 CEST4435003120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.333436966 CEST4435004520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.333857059 CEST50045443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.333893061 CEST4435004520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.338531971 CEST4435004520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.338613987 CEST50045443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.338942051 CEST50045443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.339122057 CEST4435004520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.339163065 CEST50045443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.339678049 CEST4435003720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.339766026 CEST4435003720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.340142965 CEST50037443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.342148066 CEST50037443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.342154026 CEST4435003720.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.353338003 CEST50063443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.353353977 CEST4435006320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.353416920 CEST50063443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.353835106 CEST50063443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.353847980 CEST4435006320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.376774073 CEST4435003620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.376786947 CEST4435003620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.376836061 CEST50036443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.376867056 CEST4435003620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.376970053 CEST4435003620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.377027035 CEST50036443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.377027035 CEST50036443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.378598928 CEST50036443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.378598928 CEST50036443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.378611088 CEST4435002720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.378614902 CEST4435003620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.378709078 CEST4435002720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.378748894 CEST50027443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.378762960 CEST50036443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.379426956 CEST4435004520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.380387068 CEST50027443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.380395889 CEST4435002720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.380728006 CEST50064443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.380764008 CEST4435006420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.380831957 CEST50064443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.383861065 CEST50064443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.383878946 CEST4435006420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.385155916 CEST4435003920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.385225058 CEST4435003920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.385646105 CEST50039443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.386807919 CEST50039443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.386816978 CEST4435003920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.398195028 CEST4435004220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.398608923 CEST50042443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.398622990 CEST4435004220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.399149895 CEST4435004220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.399661064 CEST50042443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.399746895 CEST4435004220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.399785042 CEST50042443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.399785042 CEST50042443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.399821997 CEST4435004220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.412228107 CEST4435004020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.412337065 CEST50040443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.413814068 CEST50040443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.413826942 CEST4435004020.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.467842102 CEST50045443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.467881918 CEST4435004520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.467935085 CEST50042443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.547331095 CEST4435003020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.547532082 CEST4435003020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.547779083 CEST50030443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.548399925 CEST50030443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.548415899 CEST4435003020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.549999952 CEST50065443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.550096989 CEST4435006520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.550172091 CEST50065443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.550441027 CEST50065443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.550476074 CEST4435006520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.617486000 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.619761944 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.631999016 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.632009983 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.633188009 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.633202076 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.633666039 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.633682013 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.634368896 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.634386063 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.645282984 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.645617008 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.645627975 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.646133900 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.646143913 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.660479069 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.661519051 CEST50048443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.661540031 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.662138939 CEST50048443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.662142992 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.667344093 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.667829990 CEST50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.667848110 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.668520927 CEST50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.668524981 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.671967983 CEST50045443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.672818899 CEST4435004520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.672909975 CEST4435004520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.672962904 CEST50045443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.674041033 CEST50045443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.674072027 CEST4435004520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.674397945 CEST4435004220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.674521923 CEST4435004220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.674576998 CEST50042443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.675192118 CEST50042443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.675204039 CEST4435004220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.675860882 CEST50066443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.675909042 CEST4435006620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.676003933 CEST50066443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.677056074 CEST50066443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.677087069 CEST4435006620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.701828003 CEST4435004620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.703305960 CEST50046443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.703325033 CEST4435004620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.703813076 CEST4435004620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.704279900 CEST50046443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.704364061 CEST4435004620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.704557896 CEST50046443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.704632044 CEST50046443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.704653025 CEST4435004620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.709351063 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.709373951 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.709399939 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.709446907 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.709458113 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.709511042 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.709511995 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.714176893 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.714195967 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.714262009 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.714273930 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.714509010 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.729670048 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.730619907 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.730725050 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.730849981 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.730850935 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.730864048 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.730871916 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.732126951 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.732222080 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.732285976 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.733228922 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.733228922 CEST50049443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.733253956 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.733263969 CEST4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.736773968 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.736795902 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.736968994 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.737867117 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.737884998 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.738902092 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.738930941 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.738993883 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.739404917 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.739417076 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.747865915 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.747947931 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.748119116 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.748256922 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.748256922 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.748274088 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.748284101 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.751271009 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.751296997 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.751460075 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.756613970 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.756628990 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.765531063 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.765664101 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.765765905 CEST50048443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.766016960 CEST50048443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.766016960 CEST50048443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.766032934 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.766064882 CEST4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.767998934 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.768014908 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.768162012 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.768410921 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.768426895 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.774513006 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.785914898 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.786083937 CEST50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.786187887 CEST50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.786187887 CEST50047443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.786197901 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.786207914 CEST4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.789133072 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.789171934 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.789282084 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.789482117 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.789499044 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.792735100 CEST50072443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.792763948 CEST4435007220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.792892933 CEST50072443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.793390989 CEST50072443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.793410063 CEST4435007220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.797492981 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.797514915 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.797586918 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.797596931 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.797663927 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.797663927 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.802443027 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.802462101 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.802525997 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.802534103 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.802649021 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.834945917 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.834969044 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.835012913 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.835021019 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.835057974 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.835074902 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.869510889 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.869538069 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.869600058 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.869607925 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.869751930 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.885771036 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.885812998 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.885854959 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.885865927 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.885901928 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.885901928 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.908880949 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.908900023 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.909001112 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.909008980 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.909135103 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.911351919 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.911371946 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.911412001 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.911418915 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.911453962 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.911462069 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.923259020 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.923302889 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.923345089 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.923355103 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.923412085 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.923412085 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.932040930 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.932085991 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.932145119 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.932157993 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.932188034 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.932272911 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.932272911 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.932285070 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.932344913 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.932483912 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.932924032 CEST50044443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.932931900 CEST4435004420.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.975083113 CEST4435005620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.976689100 CEST4435005720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.976841927 CEST4435006320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.977505922 CEST50056443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.977526903 CEST4435005620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.978046894 CEST4435005620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.978806973 CEST50057443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.978820086 CEST4435005720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.979165077 CEST50063443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.979178905 CEST4435005720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.979182959 CEST4435006320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.979667902 CEST4435006320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.980016947 CEST50056443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.980107069 CEST4435005620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.980787039 CEST50057443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.980859995 CEST4435005720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.983129025 CEST50063443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.983217955 CEST4435006320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.985161066 CEST50056443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.985189915 CEST50056443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.985196114 CEST4435005620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.985265017 CEST50057443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.985321045 CEST50063443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.997876883 CEST50074443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.997900963 CEST4435007420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.998029947 CEST50074443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.998325109 CEST50074443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:50.998346090 CEST4435007420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.005511999 CEST4435005820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.005808115 CEST50058443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.005820036 CEST4435005820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.006196022 CEST4435005820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.006710052 CEST50058443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.006769896 CEST4435005820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.007014036 CEST50058443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.007040024 CEST50058443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.007045031 CEST4435005820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.027410030 CEST4435006320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.031402111 CEST4435005720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.141479969 CEST4435004620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.141577005 CEST4435004620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.141659975 CEST50046443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.142014980 CEST50046443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.142024040 CEST4435004620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.142391920 CEST50076443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.142419100 CEST4435007620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.142637014 CEST50076443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.143682957 CEST50076443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.143696070 CEST4435007620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.238009930 CEST4435006120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.238451958 CEST50061443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.238466024 CEST4435006120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.238938093 CEST4435006120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.239697933 CEST50061443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.239797115 CEST4435006120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.239875078 CEST50061443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.239875078 CEST50061443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.239907980 CEST4435006120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.242866993 CEST4435006220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.243215084 CEST50062443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.243226051 CEST4435006220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.243726015 CEST4435006220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.244278908 CEST50062443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.244321108 CEST50062443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.244365931 CEST4435006220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.279088974 CEST4435005820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.279160023 CEST4435005820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.279221058 CEST50058443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.279508114 CEST50058443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.279516935 CEST4435005820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.279887915 CEST50077443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.279901028 CEST4435007720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.279978991 CEST50077443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.306155920 CEST4435006420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.308648109 CEST4435006320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.308743000 CEST4435006320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.309636116 CEST50063443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.311425924 CEST50077443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.311440945 CEST4435007720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.312957048 CEST50064443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.312977076 CEST4435006420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.313478947 CEST4435006420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.317589045 CEST50064443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.317687035 CEST4435006420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.317758083 CEST50064443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.317799091 CEST50064443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.317807913 CEST4435006420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.319082975 CEST50063443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.319098949 CEST4435006320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.358156919 CEST50062443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.397727013 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.399163008 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.399182081 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.399887085 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.399892092 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.411091089 CEST4435005620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.411202908 CEST4435005620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.411252975 CEST50056443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.411843061 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.412211895 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.412231922 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.412951946 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.412957907 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.413090944 CEST50056443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.413101912 CEST4435005620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.413836002 CEST50078443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.413846970 CEST4435007820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.414236069 CEST50078443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.415258884 CEST50078443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.415271044 CEST4435007820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.415633917 CEST4435005720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.415790081 CEST4435005720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.416156054 CEST50057443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.417531013 CEST50057443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.417541027 CEST4435005720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.418404102 CEST4435007220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.418692112 CEST50072443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.418700933 CEST4435007220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.419044018 CEST4435007220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.419450998 CEST50072443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.419514894 CEST4435007220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.420034885 CEST50072443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.420974970 CEST50079443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.420994997 CEST4435007920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.421062946 CEST50079443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.422292948 CEST50079443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.422303915 CEST4435007920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.423187017 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.423975945 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.424012899 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.424602985 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.424618006 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.458309889 CEST4435006520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.458550930 CEST50065443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.458607912 CEST4435006520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.459271908 CEST4435006520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.459753036 CEST50065443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.459872961 CEST4435006520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.459887981 CEST50065443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.460911036 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.461385965 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.461405039 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.461898088 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.461904049 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.463407040 CEST4435007220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.468369007 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.468847036 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.468867064 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.469338894 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.469345093 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.500968933 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.501043081 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.501101017 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.501399040 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.501409054 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.501419067 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.501424074 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.505094051 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.505122900 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.505268097 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.505491018 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.505505085 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.507404089 CEST4435006520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.515934944 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.516033888 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.516279936 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.516407013 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.516421080 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.516438961 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.516443968 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.518064976 CEST4435006120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.518152952 CEST4435006120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.518237114 CEST50061443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.520376921 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.520440102 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.520548105 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.520709991 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.520740032 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.521171093 CEST50061443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.521188974 CEST4435006120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.531800985 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.531883001 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.531920910 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.531949997 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.531979084 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.532126904 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.532140017 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.532205105 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.532212019 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.534775019 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.534801960 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.535031080 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.535171986 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.535196066 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.546618938 CEST50065443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.567230940 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.567305088 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.567378998 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.567579031 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.567579031 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.567589045 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.567600012 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.570620060 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.570652962 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.570837021 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.571124077 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.571141958 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.576045990 CEST4435006620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.576339006 CEST50066443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.576369047 CEST4435006620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.576900005 CEST4435006620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.577843904 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.577883005 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.577924013 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.577954054 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.577999115 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.578428030 CEST50066443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.578517914 CEST4435006620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.578586102 CEST50066443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.578624010 CEST50066443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.578633070 CEST4435006620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.579010010 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.579010010 CEST50070443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.579021931 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.579030991 CEST4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.581760883 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.581779003 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.581933022 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.582231998 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.582246065 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.598737001 CEST4435006420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.598822117 CEST4435006420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.598989010 CEST50064443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.599329948 CEST50064443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.599342108 CEST4435006420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.620680094 CEST4435007420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.664122105 CEST50074443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.684101105 CEST4435006220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.684191942 CEST4435006220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.684288979 CEST50062443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.684734106 CEST50074443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.684746027 CEST4435007420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.685395002 CEST4435007420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.686409950 CEST50074443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.686510086 CEST4435007420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.694961071 CEST50074443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.697841883 CEST50062443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.697861910 CEST4435006220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.709147930 CEST50085443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.709191084 CEST4435008520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.709347010 CEST50085443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.709562063 CEST50085443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.709582090 CEST4435008520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.739408016 CEST4435007420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.820430040 CEST4435007220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.820449114 CEST4435007220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.820506096 CEST50072443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.820538998 CEST4435007220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.820813894 CEST50072443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.820871115 CEST4435007220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.820965052 CEST50072443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.833432913 CEST50086443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.833478928 CEST4435008620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.833625078 CEST50086443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.834749937 CEST50086443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.834770918 CEST4435008620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.836977959 CEST50087443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.837008953 CEST4435008720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.837080956 CEST50087443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.837908983 CEST50087443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.837920904 CEST4435008720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.846290112 CEST4435006620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.846724987 CEST4435006620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.846774101 CEST50066443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.847173929 CEST50066443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.847184896 CEST4435006620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.897953987 CEST4435006520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.898122072 CEST4435006520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.898200035 CEST50065443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.899394989 CEST50065443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.899406910 CEST4435006520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.900871038 CEST50088443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.900898933 CEST4435008820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.900990009 CEST50088443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.901210070 CEST50088443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.901223898 CEST4435008820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.953995943 CEST4435007420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.954087973 CEST4435007420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.954158068 CEST50074443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.959779024 CEST50074443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:51.959795952 CEST4435007420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.063218117 CEST4435007620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.084636927 CEST50076443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.084647894 CEST4435007620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.085160017 CEST4435007620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.085700035 CEST50076443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.085781097 CEST4435007620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.086180925 CEST50076443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.086205006 CEST50076443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.086215973 CEST4435007620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.110937119 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.112250090 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.112289906 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.112905025 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.112912893 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.175683022 CEST50089443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.175707102 CEST4435008920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.175777912 CEST50089443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.176359892 CEST50089443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.176376104 CEST4435008920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.322460890 CEST4435007720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.323024035 CEST50077443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.323040962 CEST4435007720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.323486090 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.323576927 CEST4435007720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.324460030 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.324497938 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.324987888 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.324995041 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.325661898 CEST50077443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.325781107 CEST4435007720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.326004982 CEST50077443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.326021910 CEST50077443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.326035976 CEST4435007720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.326436043 CEST4435007920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.326709032 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.328139067 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.328182936 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.349618912 CEST4435007820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.360522032 CEST4435007620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.360641956 CEST4435007620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.360779047 CEST50076443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.412787914 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.412823915 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.412899971 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.412935019 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.412986040 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.414381981 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.427026987 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.427179098 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.427263975 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.462732077 CEST50079443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.462833881 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.527451038 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.527987003 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.535410881 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.538016081 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.547770023 CEST50078443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.598567963 CEST4435007720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.598772049 CEST4435007720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.598970890 CEST50077443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.640398026 CEST4435008520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.727720976 CEST4435008620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.728410959 CEST4435008720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.750884056 CEST50085443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.781817913 CEST50086443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.832215071 CEST4435008820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.939414024 CEST4435008720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.939495087 CEST50087443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:52.942403078 CEST50088443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.132134914 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.132164955 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.132905960 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.132911921 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.134027004 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.134027004 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.134097099 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.134097099 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.134103060 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.134130955 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.134136915 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.134143114 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.137558937 CEST50079443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.137578964 CEST4435007920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.138277054 CEST50076443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.138293028 CEST4435007620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.138988972 CEST4435007920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.142838001 CEST50078443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.142867088 CEST4435007820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.143423080 CEST4435007820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.144079924 CEST50077443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.144098997 CEST4435007720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.144944906 CEST50088443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.144956112 CEST4435008820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.145313978 CEST50087443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.145335913 CEST4435008720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.145468950 CEST50086443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.145492077 CEST4435008620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.145934105 CEST50085443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.145947933 CEST4435008520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.146018982 CEST4435008620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.146022081 CEST4435008720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.146246910 CEST4435008820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.146365881 CEST4435008520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.148206949 CEST50079443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.148410082 CEST4435007920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.151107073 CEST50078443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.151186943 CEST4435007820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.151763916 CEST50087443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.151851892 CEST4435008720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.152349949 CEST50086443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.152455091 CEST4435008620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.152990103 CEST50085443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.153063059 CEST4435008520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.153671026 CEST50088443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.153887033 CEST4435008820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.154771090 CEST50079443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.154848099 CEST50078443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.154863119 CEST50078443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.154872894 CEST4435007820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.160586119 CEST50087443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.160605907 CEST50087443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.160626888 CEST4435008720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.160907030 CEST50086443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.160923958 CEST50086443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.160934925 CEST4435008620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.161000013 CEST50085443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.161047935 CEST50088443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.162770033 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.162847042 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.163479090 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.163494110 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.164067984 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.164081097 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.164669991 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.164674044 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.199408054 CEST4435007920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.200637102 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.200671911 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.200728893 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.207397938 CEST4435008520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.207400084 CEST4435008820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.207736969 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.207760096 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.211638927 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.211672068 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.211726904 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.212038994 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.212050915 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.217425108 CEST4435008920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.222887039 CEST50089443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.222897053 CEST4435008920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.223381042 CEST4435008920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.224415064 CEST50089443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.224498034 CEST4435008920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.224592924 CEST50089443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.236371040 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.236522913 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.236576080 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.238465071 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.238480091 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.238496065 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.238502979 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.242285013 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.242314100 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.242376089 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.242643118 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.242654085 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.262984037 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.263139009 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.263195992 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.263438940 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.263438940 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.263493061 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.263519049 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.266356945 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.266510963 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.266578913 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.267956018 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.267970085 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.267978907 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.267985106 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.271406889 CEST4435008920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.272670984 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.272703886 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.272766113 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.273730040 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.273745060 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.275471926 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.275480986 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.275546074 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.275893927 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.275907040 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.424462080 CEST4435007920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.424631119 CEST4435007920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.424680948 CEST50079443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.434921026 CEST4435008520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.435029984 CEST4435008520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.435084105 CEST50085443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.435509920 CEST4435008820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.435612917 CEST4435008820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.435664892 CEST50088443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.438802958 CEST50079443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.438821077 CEST4435007920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.440093040 CEST50085443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.440120935 CEST4435008520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.440578938 CEST50088443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.440589905 CEST4435008820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.442248106 CEST50095443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.442284107 CEST4435009520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.442347050 CEST50095443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.442658901 CEST50095443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.442673922 CEST4435009520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.443320990 CEST50096443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.443348885 CEST4435009620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.443403959 CEST50096443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.443736076 CEST50096443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.443751097 CEST4435009620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.641726017 CEST4435008720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.641983032 CEST4435008720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.642034054 CEST50087443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.642308950 CEST50087443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.642324924 CEST4435008720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.642497063 CEST4435008620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.642604113 CEST4435008620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.642648935 CEST50086443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.643390894 CEST4435007820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.643507957 CEST4435007820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.643557072 CEST50078443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.644566059 CEST50086443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.644589901 CEST4435008620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.645876884 CEST50078443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.645895958 CEST4435007820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.658178091 CEST4435008920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.658287048 CEST4435008920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.658337116 CEST50089443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.658576012 CEST50089443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.658586979 CEST4435008920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.860230923 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.860833883 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.860862017 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.861341953 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.861351013 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.864422083 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.864800930 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.864831924 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.865329981 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.865339041 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.911911964 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.912450075 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.912467957 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.913105965 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.913110971 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.935888052 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.936490059 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.936517954 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.937115908 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.937122107 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.943960905 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.944268942 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.944281101 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.944681883 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.944685936 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.960872889 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.961252928 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.961318970 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.961402893 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.961422920 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.961440086 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.961447954 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.965701103 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.965732098 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.965784073 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.966128111 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.966141939 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.966252089 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.966358900 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.966412067 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.966422081 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.966450930 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.966658115 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.966675043 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.970556974 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.970577002 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.970729113 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.970999956 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:53.971014977 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.013592958 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.013780117 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.013844967 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.014110088 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.014122963 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.014132977 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.014137983 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.017183065 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.017219067 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.017360926 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.017513037 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.017527103 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.036386967 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.036678076 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.036731005 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.037846088 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.037859917 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.037869930 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.037874937 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.043179035 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.043288946 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.043417931 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.043653965 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.043703079 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.047542095 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.047677040 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.047720909 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.047727108 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.047759056 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.047997952 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.048002958 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.048041105 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.048043966 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.050731897 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.050755024 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.050955057 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.051208973 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.051218033 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.340785980 CEST4435009520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.341051102 CEST50095443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.341074944 CEST4435009520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.341413021 CEST4435009520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.341727972 CEST50095443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.341789961 CEST4435009520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.341881990 CEST50095443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.350394964 CEST4435009620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.350641012 CEST50096443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.350667953 CEST4435009620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.351177931 CEST4435009620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.351552963 CEST50096443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.351696014 CEST50096443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.351735115 CEST4435009620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.387408018 CEST4435009520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.441689968 CEST50095443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.442253113 CEST50096443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.625096083 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.625663042 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.625683069 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.626147985 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.626152992 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.643821001 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.644233942 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.644248962 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.644675970 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.644680977 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.678859949 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.679243088 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.679267883 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.679677010 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.679682970 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.725415945 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.726001024 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.726089954 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.726480961 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.726499081 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.726856947 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.727164984 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.727180004 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.727500916 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.727507114 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.729639053 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.729762077 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.729815006 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.729943037 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.729964018 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.729975939 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.729981899 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.734689951 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.734724998 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.734817028 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.734941006 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.734952927 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.750631094 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.750772953 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.750830889 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.750973940 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.750984907 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.750993967 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.751004934 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.753771067 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.753829002 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.753910065 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.754314899 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.754360914 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.786286116 CEST4435009520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.786331892 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.786360025 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.786411047 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.786427021 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.786439896 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.786484957 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.786552906 CEST4435009520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.786597013 CEST50095443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.787105083 CEST50095443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.787117004 CEST4435009520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.787446976 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.787463903 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.787477970 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.787483931 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.787928104 CEST4435009620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.788007021 CEST4435009620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.788055897 CEST50096443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.788831949 CEST50104443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.788873911 CEST4435010420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.789035082 CEST50104443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.789299965 CEST50104443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.789330959 CEST4435010420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.789776087 CEST50096443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.789789915 CEST4435009620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.790972948 CEST50105443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.790997982 CEST4435010520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.791183949 CEST50105443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.791778088 CEST50105443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.791795015 CEST4435010520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.792958975 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.792987108 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.793225050 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.793426991 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.793440104 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.840820074 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.841140985 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.841206074 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.841243982 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.841253996 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.841265917 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.841270924 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.842792034 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.842905045 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.842962027 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.843137980 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.843158007 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.843172073 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.843178988 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.844961882 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.845001936 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.845143080 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.845316887 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.845330954 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.846512079 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.846548080 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.846628904 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.846785069 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:54.846801996 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.418031931 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.420089960 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.420129061 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.421731949 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.421740055 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.433638096 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.441597939 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.441628933 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.455034018 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.497629881 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.508984089 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.527884960 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.527954102 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.528076887 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.529388905 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.529438019 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.533839941 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.533859968 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.557328939 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.579216003 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.579216003 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.579238892 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.584067106 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.584076881 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.605583906 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.605583906 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.605612993 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.605623960 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.637533903 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.637677908 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.644912958 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.682434082 CEST4435010420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.686836004 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.686997890 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.687458992 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.689503908 CEST4435010520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.707866907 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.707866907 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.707897902 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.707909107 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.708044052 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.708044052 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.708065987 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.708076000 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.735131025 CEST50105443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.735162020 CEST50104443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.775310040 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.775310040 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.775332928 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.775341034 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.775873899 CEST50105443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.775892019 CEST4435010520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.776463032 CEST50104443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.776487112 CEST4435010420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.776566029 CEST4435010520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.777389050 CEST50105443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.777389050 CEST50105443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.777479887 CEST4435010520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.777894020 CEST4435010420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.778378010 CEST50104443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.778559923 CEST4435010420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.778563976 CEST50104443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.778568029 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.778599024 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.780885935 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.780896902 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.818841934 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.818902969 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.819092035 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.819431067 CEST4435010420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.826847076 CEST50110443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.826920986 CEST4435011020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.827076912 CEST50105443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.827079058 CEST50110443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.827079058 CEST50104443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.830848932 CEST50110443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.830879927 CEST4435011020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.832432985 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.832473040 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.832966089 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.833142042 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.833159924 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.834784985 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.834785938 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.834801912 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.834814072 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.834906101 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.835167885 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.835177898 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.880820036 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.880896091 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.880948067 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.881724119 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.881799936 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.881853104 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.881886959 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.881901979 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.881942034 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.881947994 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.884891987 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.884916067 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.884932995 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.884938955 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.896905899 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.896928072 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.897181034 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.898701906 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.898714066 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.900222063 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.900230885 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.900321007 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.901072025 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:55.901081085 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.119190931 CEST4435010420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.119370937 CEST4435010420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.119436026 CEST50104443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.120793104 CEST50104443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.120857000 CEST4435010420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.124867916 CEST4435010520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.125056028 CEST4435010520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.125108004 CEST50105443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.159806013 CEST50115443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.159845114 CEST4435011520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.159904957 CEST50115443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.161020041 CEST50115443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.161031008 CEST4435011520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.164011955 CEST50105443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.164035082 CEST4435010520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.166289091 CEST50116443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.166328907 CEST4435011620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.166383982 CEST50116443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.166956902 CEST50116443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.166970015 CEST4435011620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.485177994 CEST4435011020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.488312960 CEST50110443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.488379955 CEST4435011020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.491972923 CEST4435011020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.492058992 CEST50110443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.492863894 CEST50110443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.493043900 CEST4435011020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.493619919 CEST50110443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.493638039 CEST4435011020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.502405882 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.504231930 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.504257917 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.505490065 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.505495071 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.506685019 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.507250071 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.507288933 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.508351088 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.508357048 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.517011881 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.517621040 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.517647028 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.517986059 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.517992020 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.534254074 CEST50110443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.575948000 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.577605009 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.579696894 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.579721928 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.580991030 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.580998898 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.581840038 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.581854105 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.583329916 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.583336115 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.608988047 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.609103918 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.609139919 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.609154940 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.609200954 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.611758947 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.611778021 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.612270117 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.612354040 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.612401009 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.617048979 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.617068052 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.617079973 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.617084980 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.622422934 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.622463942 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.622529030 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.623955965 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.624103069 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.624155998 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.626909971 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.626924992 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.628129005 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.628137112 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.628171921 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.628175974 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.634547949 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.634556055 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.634613037 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.635050058 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.635061026 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.636863947 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.636893988 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.636965036 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.637454987 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.637468100 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.683707952 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.686604023 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.686655998 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.687141895 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.687165976 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.687205076 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.687207937 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.687243938 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.692410946 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.692428112 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.692440033 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.692445040 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.695878983 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.695883036 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.695893049 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.695895910 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.704674959 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.704703093 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.704755068 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.706986904 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.706999063 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.708996058 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.709029913 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.709111929 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.709609032 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:56.709623098 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.061707020 CEST4435011020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.061733961 CEST4435011020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.061750889 CEST4435011020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.061769009 CEST4435011020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.061790943 CEST4435011020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.061800957 CEST50110443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.061826944 CEST4435011020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.061861038 CEST50110443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.061888933 CEST50110443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.063103914 CEST50110443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.063143969 CEST4435011020.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.063261032 CEST50110443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.063458920 CEST4435011520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.063735962 CEST50115443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.063745975 CEST4435011520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.064086914 CEST4435011520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.064649105 CEST50115443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.064649105 CEST50115443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.064708948 CEST4435011520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.090049982 CEST4435011620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.090358973 CEST50116443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.090384007 CEST4435011620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.090871096 CEST4435011620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.091316938 CEST50116443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.091317892 CEST50116443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.091418028 CEST4435011620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.113279104 CEST50115443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.143883944 CEST50116443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.292366028 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.292740107 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.293044090 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.293067932 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.293288946 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.293315887 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.293607950 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.293613911 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.293854952 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.293862104 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.298659086 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.299437046 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.299437046 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.299455881 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.299464941 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.345319033 CEST50122443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.345349073 CEST4435012220.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.345504045 CEST50122443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.346281052 CEST50122443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.346297026 CEST4435012220.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.353099108 CEST50123443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.353125095 CEST4435012320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.353269100 CEST50123443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.353832960 CEST50123443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.353844881 CEST4435012320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.361313105 CEST50124443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.361354113 CEST4435012420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.361712933 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.361903906 CEST50124443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.362039089 CEST50124443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.362055063 CEST4435012420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.362893105 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.362893105 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.362917900 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.362927914 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.366996050 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.367417097 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.367438078 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.369838953 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.369844913 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.393264055 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.393388033 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.394226074 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.394309044 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.394315004 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.394407988 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.394527912 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.394579887 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.401777983 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.401830912 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.405077934 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.411154985 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.411173105 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.419055939 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.419070005 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.419112921 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.419118881 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.464359045 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.464359045 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.464390993 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.464401007 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.465396881 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.465440035 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.465487957 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.466036081 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.468466043 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.468527079 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.468885899 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.479414940 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.479440928 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.479799986 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.479808092 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.503542900 CEST4435011520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.503628969 CEST4435011520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.503916025 CEST50115443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.532763958 CEST4435011620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.532860041 CEST4435011620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.532947063 CEST50116443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.537386894 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.537414074 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.537513018 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.537523985 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.550848961 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.550894976 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.550996065 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.551264048 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.551275969 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.560081959 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.560106993 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.560235023 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.561863899 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.561903954 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.562896013 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.571307898 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.571338892 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.571559906 CEST50115443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.571573973 CEST4435011520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.571607113 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.572197914 CEST50116443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.572212934 CEST4435011620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.575321913 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.575356007 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.575458050 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.586137056 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.586152077 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.586184025 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.586205006 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.586508036 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.586529016 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.587397099 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.587409973 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.612096071 CEST50130443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.612112045 CEST50131443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.612126112 CEST4435013020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.612153053 CEST4435013120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.612255096 CEST50130443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.612258911 CEST50131443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.613832951 CEST50131443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.613848925 CEST4435013120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.614444017 CEST50130443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:57.614454031 CEST4435013020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.250935078 CEST4435012420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.259768963 CEST4435012320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.260636091 CEST4435012220.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.296344995 CEST50124443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.312154055 CEST50122443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.312154055 CEST50123443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.355325937 CEST50122443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.355340958 CEST4435012220.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.355856895 CEST50123443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.355863094 CEST4435012320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.355969906 CEST4435012220.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.356215954 CEST50124443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.356235981 CEST4435012420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.356736898 CEST4435012420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.357014894 CEST50122443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.357130051 CEST4435012220.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.357217073 CEST4435012320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.357733965 CEST50124443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.357812881 CEST4435012420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.358781099 CEST50123443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.358975887 CEST4435012320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.360722065 CEST50122443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.360997915 CEST50124443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.361066103 CEST50124443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.361076117 CEST4435012420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.361119032 CEST50123443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.361160040 CEST50123443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.361176014 CEST4435012320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.403413057 CEST4435012220.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.425215006 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.427639961 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.427969933 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.427999020 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.428761959 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.429105043 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.429111958 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.432660103 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.433453083 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.433686018 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.433712959 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.434623957 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.434629917 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.435916901 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.435949087 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.437002897 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.437016964 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.456724882 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.456739902 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.457895994 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.457900047 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.458668947 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.458698034 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.459650040 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.459659100 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.507982969 CEST4435013020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.508588076 CEST50130443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.508608103 CEST4435013020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.509113073 CEST4435013020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.510297060 CEST50130443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.510374069 CEST4435013020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.510662079 CEST50130443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.534296989 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.534363031 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.534427881 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.534882069 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.534923077 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.534956932 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.534989119 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.539026976 CEST4435013120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.546660900 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.546843052 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.546899080 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.548151016 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.548187971 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.548224926 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.548230886 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.548269987 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.555414915 CEST4435013020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.560576916 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.560641050 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.560703993 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.560710907 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.560755968 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.560802937 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.563316107 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.563508987 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.563565016 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.565834999 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.565853119 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.565860033 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.565865993 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.567948103 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.567948103 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.567955971 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.567959070 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.569459915 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.569478989 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.569490910 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.569497108 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.583098888 CEST50131443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.591743946 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.591768026 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.591779947 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.591785908 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.597402096 CEST50131443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.597414970 CEST4435013120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.598202944 CEST4435013120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.600918055 CEST50131443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.601016998 CEST4435013120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.601576090 CEST50131443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.610748053 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.610783100 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.610876083 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.612499952 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.612544060 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.612634897 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.614950895 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.614960909 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.615231991 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.616311073 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.616322994 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.617669106 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.617682934 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.617753983 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.618136883 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.618160009 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.618231058 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.618247032 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.620019913 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.620032072 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.621995926 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.622025013 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.622128010 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.622468948 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.622484922 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.641509056 CEST4435012320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.643443108 CEST4435013120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.644025087 CEST4435012320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.644107103 CEST50123443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.644464970 CEST50123443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.644484043 CEST4435012320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.726360083 CEST4435012420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.726445913 CEST4435012420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.726511955 CEST50124443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.727737904 CEST50124443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.727762938 CEST4435012420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.735672951 CEST4435012220.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.736177921 CEST4435012220.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.736238956 CEST50122443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.736500025 CEST50122443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.736515045 CEST4435012220.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.945782900 CEST4435013020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.945868969 CEST4435013020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.945921898 CEST50130443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.946544886 CEST50130443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.946562052 CEST4435013020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.947618008 CEST50137443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.947670937 CEST4435013720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.947742939 CEST50137443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.947978973 CEST50137443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.947990894 CEST4435013720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.983441114 CEST4435013120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.983541012 CEST4435013120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.983654976 CEST50131443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.984720945 CEST50131443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.984743118 CEST4435013120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.985783100 CEST50138443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.985819101 CEST4435013820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.985878944 CEST50138443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.986116886 CEST50138443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:58.986128092 CEST4435013820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.284567118 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.286447048 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.288929939 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.294780016 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.296047926 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.326874971 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.326893091 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.327330112 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.327394962 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.332176924 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.332185030 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.333636999 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.333667040 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.335247040 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.335252047 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.335680008 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.335689068 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.336931944 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.336937904 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.337748051 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.337754965 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.338653088 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.338658094 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.342947006 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.349956989 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.349961996 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.351027966 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.351032019 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.432774067 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.433072090 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.433116913 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.433124065 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.433176041 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.433211088 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.433528900 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.433541059 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.435411930 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.435493946 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.435544014 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.435544014 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.435600042 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.437705994 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.437763929 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.437812090 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.442236900 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.442250967 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.444999933 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.445064068 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.445123911 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.445420027 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.445431948 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.445456028 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.445461035 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.449606895 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.449623108 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.449892998 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.450062990 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.450124979 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.462225914 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.462230921 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.481414080 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.481439114 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.481496096 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.489494085 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.489522934 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.489571095 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.492537022 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.492590904 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.492646933 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.493591070 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.493603945 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.497498035 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.497509003 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.497555971 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.497982979 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.498002052 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.498508930 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.498522043 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.498570919 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.554682016 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.554704905 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.557463884 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.557511091 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.570569992 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.570597887 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.900397062 CEST4435013720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.900927067 CEST50137443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.900978088 CEST4435013720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.902092934 CEST4435013720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.904098034 CEST50137443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.904098034 CEST50137443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.904187918 CEST4435013720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.919110060 CEST4435013820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.919536114 CEST50138443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.919564009 CEST4435013820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.920072079 CEST4435013820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.923082113 CEST50138443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.923082113 CEST50138443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.923175097 CEST4435013820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.955214024 CEST50137443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:59.970809937 CEST50138443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.186316013 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.192198038 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.192229986 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.194847107 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.194853067 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.213531017 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.214263916 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.214423895 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.214457035 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.215293884 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.215293884 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.215310097 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.215318918 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.215662003 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.215666056 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.225452900 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.226274014 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.226299047 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.230849028 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.230854988 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.261590004 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.285737038 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.285737038 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.285763025 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.285773039 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.292984009 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.293148994 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.293704033 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.293704033 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.294604063 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.294625998 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.297441006 CEST50144443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.297477961 CEST4435014413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.297544003 CEST50144443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.297741890 CEST50144443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.297754049 CEST4435014413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.319674969 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.319756985 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.320389032 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.320419073 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.320419073 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.320436001 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.320445061 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.322710037 CEST50145443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.322734118 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.322853088 CEST50145443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.323693991 CEST50145443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.323707104 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.325942039 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.326013088 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.326122046 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.326184034 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.326260090 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.326260090 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.326313019 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.326318026 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.330945015 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.330955029 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.331629038 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.331789970 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.331837893 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.332964897 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.332976103 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.333138943 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.333167076 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.333199024 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.333205938 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.334857941 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.334883928 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.337487936 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.337754011 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.337769032 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.342375040 CEST4435013720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.342454910 CEST4435013720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.342725039 CEST50137443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.345230103 CEST50137443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.345252037 CEST4435013720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.345330954 CEST50148443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.345361948 CEST4435014820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.345618010 CEST50148443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.345940113 CEST50148443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.345952988 CEST4435014820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.356055975 CEST4435013820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.356112003 CEST4435013820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.356178999 CEST50138443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.356578112 CEST50138443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.356587887 CEST4435013820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.358918905 CEST50149443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.358942986 CEST4435014920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.361959934 CEST50149443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.364211082 CEST50149443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.364247084 CEST4435014920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.892513990 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.892586946 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.892648935 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.892668009 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.892710924 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.892771006 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.949330091 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.949351072 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.949363947 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.949369907 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.953104019 CEST4435014413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.961955070 CEST50144443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.961966991 CEST4435014413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.962424040 CEST50144443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.962429047 CEST4435014413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.964888096 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.964936018 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.964997053 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.965168953 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.965183973 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.987997055 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.988614082 CEST50145443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.988645077 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.989120960 CEST50145443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:00.989130974 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.008265972 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.008713961 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.008728981 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.009332895 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.009337902 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.020102024 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.020593882 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.020606995 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.021050930 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.021054983 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.062115908 CEST4435014413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.062215090 CEST4435014413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.062311888 CEST50144443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.063110113 CEST50144443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.063110113 CEST50144443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.063138008 CEST4435014413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.063147068 CEST4435014413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.066693068 CEST50151443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.066741943 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.066809893 CEST50151443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.066962957 CEST50151443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.066977978 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.093540907 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.093641043 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.093722105 CEST50145443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.093902111 CEST50145443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.093928099 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.093943119 CEST50145443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.093950987 CEST4435014513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.097090006 CEST50152443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.097122908 CEST4435015213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.097196102 CEST50152443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.097335100 CEST50152443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.097345114 CEST4435015213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.111500978 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.111669064 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.111721039 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.111835003 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.111844063 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.111856937 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.111862898 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.114938974 CEST50153443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.114979029 CEST4435015313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.115051031 CEST50153443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.115194082 CEST50153443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.115207911 CEST4435015313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.123481035 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.123703003 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.123768091 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.124573946 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.124589920 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.124672890 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.124680996 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.127561092 CEST50154443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.127573013 CEST4435015413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.127635002 CEST50154443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.127764940 CEST50154443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.127777100 CEST4435015413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.241111994 CEST4435014820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.273719072 CEST50148443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.273736954 CEST4435014820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.274271011 CEST4435014820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.276084900 CEST50148443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.276170969 CEST4435014820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.276243925 CEST50148443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.289438963 CEST4435014920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.293034077 CEST50149443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.293055058 CEST4435014920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.293567896 CEST4435014920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.294226885 CEST50149443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.294313908 CEST4435014920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.294416904 CEST50149443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.319413900 CEST4435014820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.329205036 CEST50155443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.329238892 CEST4435015513.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.329293966 CEST50155443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.329891920 CEST50155443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.329904079 CEST4435015513.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.335405111 CEST4435014920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.624032021 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.625396013 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.625427961 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.625896931 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.625902891 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.677686930 CEST4435014820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.677773952 CEST4435014820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.677818060 CEST50148443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.678841114 CEST50148443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.678853989 CEST4435014820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.680473089 CEST50156443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.680520058 CEST4435015620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.680614948 CEST50156443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.680855036 CEST50156443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.680869102 CEST4435015620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.719214916 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.719778061 CEST50151443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.719820976 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.720375061 CEST50151443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.720383883 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.728492975 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.728605986 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.728660107 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.728797913 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.728813887 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.728827953 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.728832960 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.730494022 CEST4435014920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.730570078 CEST4435014920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.730619907 CEST50149443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.731128931 CEST50149443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.731148005 CEST4435014920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.734545946 CEST50158443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.734559059 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.734580040 CEST4435015820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.734603882 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.734653950 CEST50158443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.734683990 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.735066891 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.735068083 CEST50158443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.735080004 CEST4435015820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.735081911 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.764122009 CEST4435015213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.766325951 CEST50152443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.766345024 CEST4435015213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.766953945 CEST50152443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.766959906 CEST4435015213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.790710926 CEST4435015313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.791275978 CEST50153443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.791304111 CEST4435015313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.791764021 CEST50153443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.791769028 CEST4435015313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.797091007 CEST4435015413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.797672033 CEST50154443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.797687054 CEST4435015413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.798167944 CEST50154443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.798173904 CEST4435015413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.834830046 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.834971905 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.835036039 CEST50151443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.835253000 CEST50151443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.835270882 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.835313082 CEST50151443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.835319996 CEST4435015113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.838709116 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.838766098 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.838831902 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.839006901 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.839019060 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.880089998 CEST4435015213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.880168915 CEST4435015213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.880213976 CEST50152443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.880629063 CEST50152443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.880650997 CEST4435015213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.880660057 CEST50152443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.880666018 CEST4435015213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.884485006 CEST50160443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.884530067 CEST4435016013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.884613037 CEST50160443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.884841919 CEST50160443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.884855986 CEST4435016013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.896728992 CEST4435015313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.896755934 CEST4435015313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.896797895 CEST4435015313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.896816969 CEST50153443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.896879911 CEST50153443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.897095919 CEST50153443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.897109032 CEST4435015313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.897120953 CEST50153443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.897125959 CEST4435015313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.899815083 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.899848938 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.900006056 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.900204897 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.900217056 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.905751944 CEST4435015413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.905813932 CEST4435015413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.905868053 CEST50154443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.906794071 CEST50154443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.906799078 CEST4435015413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.909394979 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.909409046 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.909579992 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.909725904 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.909735918 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.122462988 CEST4435015513.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.122534037 CEST50155443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.130134106 CEST50155443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.130141973 CEST4435015513.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.130945921 CEST4435015513.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.132957935 CEST50155443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.133017063 CEST50155443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.133023024 CEST4435015513.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.133146048 CEST50155443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.179394960 CEST4435015513.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.302498102 CEST4435015513.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.302623987 CEST4435015513.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.302700043 CEST50155443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.305989027 CEST50155443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.306009054 CEST4435015513.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.344886065 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.344933987 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.345074892 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.345335960 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.345350981 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.392381907 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.392961025 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.392990112 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.393531084 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.393542051 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.496752024 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.496817112 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.496943951 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.497243881 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.497245073 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.497267962 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.497277975 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.502367973 CEST50164443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.502402067 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.502527952 CEST50164443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.502837896 CEST50164443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.502847910 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.521735907 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.522290945 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.522314072 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.522907019 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.522912025 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.572556973 CEST4435016013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.573122978 CEST50160443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.573157072 CEST4435016013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.573741913 CEST50160443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.573749065 CEST4435016013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.586496115 CEST4435015620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.586832047 CEST50156443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.586850882 CEST4435015620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.587212086 CEST4435015620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.587595940 CEST50156443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.587656021 CEST4435015620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.587807894 CEST50156443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.594965935 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.595325947 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.595515013 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.595539093 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.595874071 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.595882893 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.596390963 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.596395016 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.596544981 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.596548080 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.629945993 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.630106926 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.630161047 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.632472992 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.632492065 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.632502079 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.632507086 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.635401011 CEST4435015620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.636172056 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.636210918 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.636276960 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.636430979 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.636445999 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.640970945 CEST4435015820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.641305923 CEST50158443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.641333103 CEST4435015820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.642512083 CEST4435015820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.643093109 CEST50158443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.643271923 CEST4435015820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.643274069 CEST50158443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.687413931 CEST4435015820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.692168951 CEST50158443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896311045 CEST4435016013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896311998 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896333933 CEST4435016013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896338940 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896385908 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896395922 CEST4435016013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896464109 CEST50160443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896469116 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896487951 CEST50160443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896601915 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896672010 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896724939 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896733046 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896775007 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896780968 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896795034 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896806955 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896811008 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896847010 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896886110 CEST50160443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896904945 CEST4435016013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896919966 CEST50160443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.896925926 CEST4435016013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.898000956 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.898005009 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.900916100 CEST50166443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.900950909 CEST4435016613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.901041031 CEST50166443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.901045084 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.901081085 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.901134968 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.901254892 CEST50166443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.901271105 CEST4435016613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.901413918 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.901426077 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.902538061 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.902566910 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.902825117 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.902887106 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.902898073 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.973289967 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.977194071 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.977215052 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.978262901 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.978338957 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.979326963 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.979408026 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.979990959 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:02.980000019 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.022161007 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.030697107 CEST4435015620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.030791044 CEST4435015620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.030872107 CEST50156443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.034442902 CEST50156443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.034466982 CEST4435015620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.040584087 CEST50169443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.040620089 CEST4435016920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.040680885 CEST50169443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.041325092 CEST50169443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.041342020 CEST4435016920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.076687098 CEST4435015820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.076771975 CEST4435015820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.076911926 CEST50158443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.082672119 CEST50158443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.082690954 CEST4435015820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.084705114 CEST50170443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.084723949 CEST4435017020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.084820032 CEST50170443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.085087061 CEST50170443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.085097075 CEST4435017020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.191771030 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.192632914 CEST50164443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.192648888 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.193365097 CEST50164443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.193370104 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.296432018 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.296550989 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.296638012 CEST50164443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.316783905 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.367203951 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.498682022 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.498711109 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.498725891 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.498739004 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.498760939 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.498799086 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.498816013 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.498858929 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.498893023 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.508999109 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.509032965 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.509097099 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.509104013 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.509125948 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.509155035 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.555107117 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.560118914 CEST4435016613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.564289093 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.587124109 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.587148905 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.587232113 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.587255001 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.587307930 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.596493959 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.596534014 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.596571922 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.596605062 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.596626043 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.596662045 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.597744942 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.597774029 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.597815037 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.597822905 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.597856998 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.597877979 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.599529028 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.599551916 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.599605083 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.599615097 CEST4435016320.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.599644899 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.599663019 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.609884024 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.610860109 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.616223097 CEST50166443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.617363930 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.617392063 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.622217894 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.622227907 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.622637033 CEST50166443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.622653008 CEST4435016613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.623161077 CEST50166443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.623167992 CEST4435016613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.633945942 CEST50164443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.633970976 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.633984089 CEST50164443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.633994102 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.636271954 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.636291027 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.636812925 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.636818886 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.642678022 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.645227909 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.645267963 CEST50163443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.717379093 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.717396021 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.720520020 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.720666885 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.720746040 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.721033096 CEST4435016613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.721097946 CEST4435016613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.721164942 CEST50166443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.721179008 CEST4435016613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.721302032 CEST4435016613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.721633911 CEST50166443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.726485968 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.726502895 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.728368044 CEST50171443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.728399992 CEST4435017120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.728492022 CEST50171443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.729146957 CEST50171443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.729161024 CEST4435017120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.730950117 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.730958939 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.730972052 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.730976105 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.731326103 CEST50172443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.731360912 CEST4435017220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.731416941 CEST50172443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.731808901 CEST50172443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.731827974 CEST4435017220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.732315063 CEST50166443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.732333899 CEST4435016613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.737010956 CEST50173443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.737025976 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.737148046 CEST50173443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.737198114 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.737257004 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.737312078 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.737323046 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.737356901 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.737373114 CEST50173443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.737385035 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.737552881 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.737552881 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.737561941 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.737571001 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.737993002 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.738003016 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.738250971 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.738373995 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.738379955 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.738476038 CEST50175443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.738483906 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.738651991 CEST50175443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.738944054 CEST50175443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.738956928 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.740117073 CEST50176443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.740137100 CEST4435017613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.740259886 CEST50176443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.740448952 CEST50176443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.740467072 CEST4435017613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.826677084 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.826745987 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.826805115 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.826867104 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.826916933 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.827825069 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.827850103 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.827862024 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.827867985 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.831377029 CEST50177443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.831413031 CEST4435017713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.831476927 CEST50177443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.831629038 CEST50177443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.831651926 CEST4435017713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.935234070 CEST4435016920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.935518980 CEST50169443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.935537100 CEST4435016920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.935899973 CEST4435016920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.938534975 CEST50169443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.938604116 CEST4435016920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.938843012 CEST50169443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.979408026 CEST4435016920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.979975939 CEST4435017020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.981038094 CEST50170443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.981065035 CEST4435017020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.981846094 CEST4435017020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.987596035 CEST50170443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.987689972 CEST4435017020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:03.987735987 CEST50170443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.029025078 CEST50170443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.029047966 CEST4435017020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.374200106 CEST4435016920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.374295950 CEST4435016920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.374392986 CEST50169443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.380430937 CEST50169443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.380450010 CEST4435016920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.383507013 CEST50178443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.383558035 CEST4435017820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.383632898 CEST50178443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.383867979 CEST50178443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.383884907 CEST4435017820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.388147116 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.388377905 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.388717890 CEST50175443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.388737917 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.389199972 CEST50175443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.389204025 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.389549017 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.392131090 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.392141104 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.392815113 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.392818928 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.392935038 CEST50173443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.392949104 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.393538952 CEST50173443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.393543959 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.399934053 CEST4435017613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.400403976 CEST50176443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.400430918 CEST4435017613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.400780916 CEST50176443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.400785923 CEST4435017613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.421135902 CEST4435017020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.421210051 CEST4435017020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.421278954 CEST50170443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.422754049 CEST50170443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.422770977 CEST4435017020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.424079895 CEST50179443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.424124956 CEST4435017920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.424196959 CEST50179443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.424421072 CEST50179443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.424433947 CEST4435017920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.481683016 CEST4435017713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.482618093 CEST50177443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.482631922 CEST4435017713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.483304024 CEST50177443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.483309984 CEST4435017713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.491033077 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.491468906 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.491600037 CEST50175443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.491600037 CEST50175443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.491669893 CEST50175443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.491684914 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.492460966 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.492494106 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.492542982 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.492551088 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.492573977 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.492611885 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.492855072 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.492872000 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.492878914 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.492887020 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.495296001 CEST50180443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.495337963 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.495404005 CEST50180443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.495707035 CEST50180443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.495713949 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.495718002 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.495778084 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.495843887 CEST50173443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.495888948 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.495893002 CEST50173443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.495903015 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.495919943 CEST50173443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.495924950 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.495924950 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.495994091 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.496352911 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.496365070 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.498034954 CEST50182443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.498044014 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.498116970 CEST50182443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.500444889 CEST50182443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.500458956 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.514673948 CEST4435017613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.514749050 CEST4435017613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.514803886 CEST50176443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.515161037 CEST50176443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.515173912 CEST4435017613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.517823935 CEST50183443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.517846107 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.518971920 CEST50183443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.519146919 CEST50183443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.519160032 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.585151911 CEST4435017713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.585659027 CEST4435017713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.585719109 CEST4435017713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.585778952 CEST50177443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.585778952 CEST50177443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.585839987 CEST50177443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.585855961 CEST4435017713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.585869074 CEST50177443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.585874081 CEST4435017713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.588958979 CEST50184443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.589005947 CEST4435018413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.589112043 CEST50184443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.589451075 CEST50184443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.589463949 CEST4435018413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.628868103 CEST4435017120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.629247904 CEST50171443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.629271030 CEST4435017120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.631040096 CEST4435017120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.631505013 CEST50171443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.631661892 CEST50171443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.631668091 CEST4435017120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.631680965 CEST50171443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.631690979 CEST4435017120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.644176006 CEST4435017220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.644515038 CEST50172443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.644543886 CEST4435017220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.644907951 CEST4435017220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.645365000 CEST50172443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.645430088 CEST4435017220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.645509958 CEST50172443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.645533085 CEST50172443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.645560026 CEST4435017220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.679409981 CEST4435017120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.686367989 CEST50171443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.919893026 CEST4435017220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.920150042 CEST4435017220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.920516014 CEST50172443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.924149990 CEST50172443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:04.924170971 CEST4435017220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.063683033 CEST4435017120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.063801050 CEST4435017120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.064201117 CEST50171443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.064201117 CEST50171443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.187057972 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.187747955 CEST50180443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.187774897 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.189557076 CEST50180443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.189563036 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.212762117 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.212909937 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.213301897 CEST50182443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.213337898 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.213530064 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.213542938 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.213938951 CEST50182443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.213942051 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.214020014 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.214024067 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.226545095 CEST4435018413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.226933002 CEST50184443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.226950884 CEST4435018413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.227401972 CEST50184443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.227408886 CEST4435018413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.233165979 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.234076977 CEST50183443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.234113932 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.234498978 CEST50183443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.234507084 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.288091898 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.288193941 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.288404942 CEST50180443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.288454056 CEST50180443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.288454056 CEST50180443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.288470984 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.288475037 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.291816950 CEST50185443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.291857958 CEST4435018513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.292009115 CEST50185443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.292095900 CEST50185443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.292105913 CEST4435018513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.312206984 CEST4435017820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.312557936 CEST50178443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.312580109 CEST4435017820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.312966108 CEST4435017820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.313443899 CEST50178443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.313508034 CEST4435017820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.313682079 CEST50178443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.316798925 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.316848993 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.317568064 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.317600965 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.317616940 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.317636013 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.317682981 CEST50182443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.317750931 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.317751884 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.317774057 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.317789078 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.317800999 CEST50182443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.317800999 CEST50182443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.317806959 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.317812920 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.320933104 CEST50186443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.320962906 CEST4435018613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.321094990 CEST50187443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.321121931 CEST4435018713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.321156025 CEST50186443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.321342945 CEST50187443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.321342945 CEST50187443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.321372986 CEST4435018713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.321468115 CEST50186443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.321484089 CEST4435018613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.333074093 CEST4435017920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.333379984 CEST50179443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.333390951 CEST4435017920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.333724022 CEST4435017920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.334337950 CEST50179443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.334337950 CEST50179443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.334397078 CEST4435017920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.348865032 CEST4435018413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.349023104 CEST4435018413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.349750996 CEST50184443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.349822044 CEST50184443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.349822044 CEST50184443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.349833965 CEST4435018413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.349842072 CEST4435018413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.353668928 CEST50188443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.353693008 CEST4435018813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.355407000 CEST4435017820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.355572939 CEST50188443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.356990099 CEST50188443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.357002974 CEST4435018813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.369628906 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.369654894 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.369699955 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.372776985 CEST50183443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.372848988 CEST50171443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.372883081 CEST4435017120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.375596046 CEST50183443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.375596046 CEST50183443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.375622034 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.375633955 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.379157066 CEST50189443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.379196882 CEST4435018913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.379329920 CEST50189443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.380177021 CEST50189443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.380189896 CEST4435018913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.380877018 CEST50179443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.747601986 CEST4435017820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.747694969 CEST4435017820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.749883890 CEST50178443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.750016928 CEST50190443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.750057936 CEST4435019020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.750088930 CEST50178443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.750107050 CEST4435017820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.750370979 CEST50190443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.751066923 CEST50190443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.751079082 CEST4435019020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.772655010 CEST4435017920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.772759914 CEST4435017920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.773226023 CEST50179443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.773389101 CEST50179443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.773403883 CEST4435017920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.774770975 CEST50191443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.774818897 CEST4435019120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.774976015 CEST50191443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.775190115 CEST50191443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.775204897 CEST4435019120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.951853037 CEST4435018513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.956134081 CEST50185443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.956146002 CEST4435018513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.956984043 CEST50185443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.956996918 CEST4435018513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.965591908 CEST4435018813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.966064930 CEST50188443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.966090918 CEST4435018813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.966543913 CEST50188443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.966551065 CEST4435018813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.975157976 CEST4435018613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.975843906 CEST50186443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.975871086 CEST4435018613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.976638079 CEST50186443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.976645947 CEST4435018613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.992202997 CEST4435018713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.992747068 CEST50187443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.992767096 CEST4435018713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.993551016 CEST50187443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:05.993556023 CEST4435018713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.055229902 CEST4435018513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.055335045 CEST4435018513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.055468082 CEST50185443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.072341919 CEST4435018813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.072380066 CEST4435018913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.072490931 CEST4435018813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.074954033 CEST50188443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.076124907 CEST4435018613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.076545954 CEST4435018613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.078880072 CEST50186443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.095124960 CEST4435018713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.095182896 CEST4435018713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.095294952 CEST50187443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.111941099 CEST50185443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.111955881 CEST4435018513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.111970901 CEST50185443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.111978054 CEST4435018513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.113301039 CEST50186443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.113308907 CEST4435018613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.114253998 CEST50187443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.114267111 CEST4435018713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.115439892 CEST50188443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.115457058 CEST4435018813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.115482092 CEST50188443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.115489960 CEST4435018813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.116864920 CEST50189443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.116880894 CEST4435018913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.117549896 CEST50189443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.117553949 CEST4435018913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.220026970 CEST4435018913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.220179081 CEST4435018913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.220223904 CEST4435018913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.220309973 CEST50189443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.220355988 CEST50189443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.278369904 CEST50192443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.278418064 CEST4435019213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.278683901 CEST50192443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.280098915 CEST50189443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.280100107 CEST50189443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.280123949 CEST4435018913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.280133009 CEST4435018913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.307220936 CEST50193443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.307260990 CEST4435019313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.307652950 CEST50193443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.308042049 CEST50194443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.308049917 CEST4435019413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.308151007 CEST50194443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.308423042 CEST50194443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.308437109 CEST4435019413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.308514118 CEST50192443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.308531046 CEST4435019213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.309794903 CEST50193443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.309806108 CEST4435019313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.310935020 CEST50195443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.310956955 CEST4435019513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.311018944 CEST50195443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.311182976 CEST50195443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.311193943 CEST4435019513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.315310001 CEST50196443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.315350056 CEST4435019613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.315501928 CEST50196443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.315700054 CEST50196443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.315716982 CEST4435019613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.647819996 CEST4435019020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.648143053 CEST50190443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.648159027 CEST4435019020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.648504972 CEST4435019020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.649068117 CEST50190443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.649128914 CEST4435019020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.649322987 CEST50190443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.694052935 CEST4435019120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.694307089 CEST50191443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.694318056 CEST4435019120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.694622040 CEST4435019120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.694930077 CEST50191443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.695002079 CEST4435019120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.695070982 CEST50191443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.695413113 CEST4435019020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:06.739403009 CEST4435019120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.006294966 CEST4435019513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.006850004 CEST50195443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.006870031 CEST4435019513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.007345915 CEST50195443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.007350922 CEST4435019513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.008513927 CEST4435019413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.008863926 CEST50194443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.008893967 CEST4435019413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.008958101 CEST4435019613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.009185076 CEST50194443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.009190083 CEST4435019413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.009325981 CEST50196443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.009340048 CEST4435019613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.009613037 CEST50196443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.009618998 CEST4435019613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.012634039 CEST4435019213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.012994051 CEST50192443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.013012886 CEST4435019213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.013370991 CEST50192443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.013375998 CEST4435019213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.025949955 CEST4435019313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.041832924 CEST50193443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.041860104 CEST4435019313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.042437077 CEST50193443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.042443037 CEST4435019313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.083472967 CEST4435019020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.083841085 CEST4435019020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.083914995 CEST50190443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.090367079 CEST50190443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.090383053 CEST4435019020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.093431950 CEST50197443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.093456030 CEST4435019720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.093554974 CEST50197443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.094147921 CEST50197443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.094163895 CEST4435019720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.109540939 CEST4435019513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.109611034 CEST4435019513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.109684944 CEST50195443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.109703064 CEST4435019513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.109723091 CEST4435019513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.109777927 CEST50195443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.109992027 CEST50195443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.110001087 CEST4435019513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.110049009 CEST50195443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.110054016 CEST4435019513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.110411882 CEST4435019613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.110475063 CEST4435019613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.110670090 CEST4435019413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.110730886 CEST50196443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.110766888 CEST4435019413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.110909939 CEST50196443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.110918999 CEST4435019613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.110932112 CEST50194443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.110937119 CEST50196443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.110941887 CEST4435019613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.111079931 CEST50194443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.111100912 CEST4435019413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.111133099 CEST50194443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.111138105 CEST4435019413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.113632917 CEST50198443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.113657951 CEST4435019813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.113769054 CEST50198443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.113986969 CEST50199443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.114012957 CEST4435019913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.114099979 CEST50199443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.114176989 CEST50198443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.114192009 CEST4435019813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.114288092 CEST50199443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.114300966 CEST4435019913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.114720106 CEST50200443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.114753962 CEST4435020013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.114923000 CEST50200443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.115078926 CEST50200443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.115092039 CEST4435020013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.115438938 CEST4435019213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.115504026 CEST4435019213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.115572929 CEST50192443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.115695953 CEST50192443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.115695953 CEST50192443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.115705967 CEST4435019213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.115715027 CEST4435019213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.117584944 CEST50201443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.117597103 CEST4435020113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.117880106 CEST50201443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.118011951 CEST50201443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.118024111 CEST4435020113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.149262905 CEST4435019313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.149291039 CEST4435019313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.149341106 CEST4435019313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.149346113 CEST50193443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.149385929 CEST50193443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.149539948 CEST50193443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.149549007 CEST4435019313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.149559021 CEST50193443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.149563074 CEST4435019313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.153156042 CEST50202443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.153173923 CEST4435020213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.153235912 CEST50202443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.153413057 CEST50202443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.153424025 CEST4435020213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.178541899 CEST4435019120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.178607941 CEST4435019120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.178672075 CEST50191443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.179291964 CEST50191443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.179307938 CEST4435019120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.180326939 CEST50203443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.180356979 CEST4435020320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.180491924 CEST50203443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.180727005 CEST50203443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.180747032 CEST4435020320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.772172928 CEST4435019813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.772738934 CEST50198443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.772773027 CEST4435019813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.773185015 CEST50198443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.773191929 CEST4435019813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.777173996 CEST4435019913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.777721882 CEST50199443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.777740955 CEST4435019913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.778043985 CEST50199443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.778054953 CEST4435019913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.797790051 CEST4435020013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.798141003 CEST4435020113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.798223019 CEST50200443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.798235893 CEST4435020013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.798870087 CEST50200443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.798873901 CEST4435020013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.799001932 CEST50201443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.799016953 CEST4435020113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.799983978 CEST50201443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.799989939 CEST4435020113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.803606987 CEST4435020213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.803941965 CEST50202443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.803955078 CEST4435020213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.804318905 CEST50202443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.804322004 CEST4435020213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.887208939 CEST4435019813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.887371063 CEST4435019813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.887418985 CEST4435019813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.887428045 CEST50198443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.887464046 CEST50198443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.887640953 CEST50198443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.887655973 CEST4435019813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.887680054 CEST50198443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.887686014 CEST4435019813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.889046907 CEST4435019913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.889621019 CEST4435019913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.889683008 CEST50199443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.891524076 CEST50199443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.891540051 CEST4435019913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.891616106 CEST50199443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.891622066 CEST4435019913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.892941952 CEST50204443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.892971992 CEST4435020413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.893073082 CEST50204443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.893294096 CEST50204443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.893311024 CEST4435020413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.893846989 CEST50205443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.893865108 CEST4435020513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.893929005 CEST50205443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.894073009 CEST50205443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.894084930 CEST4435020513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903103113 CEST4435020013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903124094 CEST4435020013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903177023 CEST4435020013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903179884 CEST50200443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903204918 CEST4435020113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903229952 CEST50200443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903233051 CEST4435020113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903279066 CEST50201443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903295040 CEST4435020113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903438091 CEST50200443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903446913 CEST4435020013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903456926 CEST50200443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903461933 CEST4435020013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903474092 CEST50201443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903484106 CEST4435020113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903496027 CEST50201443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903646946 CEST4435020113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903682947 CEST4435020113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.903727055 CEST50201443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.904874086 CEST4435020213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.905031919 CEST4435020213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.905073881 CEST4435020213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.905222893 CEST50202443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.907896996 CEST50202443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.907915115 CEST4435020213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.907928944 CEST50202443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.907934904 CEST4435020213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.908720970 CEST50206443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.908730030 CEST4435020613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.908984900 CEST50206443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.909575939 CEST50207443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.909605980 CEST4435020713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.909631014 CEST50206443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.909645081 CEST4435020613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.909660101 CEST50207443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.909823895 CEST50207443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.909837961 CEST4435020713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.910763979 CEST50208443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.910778046 CEST4435020813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.910845995 CEST50208443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.910980940 CEST50208443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:07.911000013 CEST4435020813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.024652004 CEST4435019720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.024985075 CEST50197443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.025003910 CEST4435019720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.025341034 CEST4435019720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.025814056 CEST50197443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.025814056 CEST50197443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.025876045 CEST4435019720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.076081038 CEST50197443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.118314981 CEST4435020320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.118817091 CEST50203443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.118832111 CEST4435020320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.119172096 CEST4435020320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.125387907 CEST50203443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.125454903 CEST4435020320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.128818989 CEST50209443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.128849030 CEST4435020920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.129146099 CEST50209443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.129146099 CEST50203443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.129556894 CEST50209443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.129569054 CEST4435020920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.134011984 CEST50210443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.134040117 CEST4435021020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.134159088 CEST50210443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.134860039 CEST50210443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.134871006 CEST4435021020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.142874002 CEST50211443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.142908096 CEST4435021120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.147049904 CEST50211443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.147375107 CEST50211443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.147397041 CEST4435021120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.150865078 CEST50212443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.150911093 CEST4435021220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.155046940 CEST50212443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.155200005 CEST50212443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.155213118 CEST4435021220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.171416044 CEST4435020320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.464255095 CEST4435019720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.464340925 CEST4435019720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.466707945 CEST50213443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.466728926 CEST50197443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.466728926 CEST50197443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.466743946 CEST4435021320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.466851950 CEST50213443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.467947006 CEST50213443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.467958927 CEST4435021320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.574798107 CEST4435020320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.574959993 CEST4435020320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.579372883 CEST4435020813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.579411030 CEST50203443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.579932928 CEST4435020713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.579957962 CEST4435020413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.583977938 CEST50208443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.583977938 CEST50208443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.583993912 CEST4435020813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.584002972 CEST4435020813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.584304094 CEST50207443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.584321022 CEST4435020713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.584722042 CEST50207443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.584727049 CEST4435020713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.585235119 CEST50204443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.585235119 CEST50204443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.585249901 CEST4435020413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.585258007 CEST4435020413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.585973978 CEST50203443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.585988998 CEST4435020320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.593519926 CEST50214443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.593554020 CEST4435021420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.593780994 CEST50214443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.594455957 CEST50214443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.594468117 CEST4435021420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.612227917 CEST4435020513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.613502979 CEST4435020613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.618875027 CEST50205443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.618892908 CEST4435020513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.655296087 CEST50206443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.656488895 CEST50205443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.656496048 CEST4435020513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.657753944 CEST50206443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.657753944 CEST50206443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.657759905 CEST4435020613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.657773018 CEST4435020613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.680743933 CEST4435020813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.680855036 CEST4435020813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.680968046 CEST4435020713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.681019068 CEST50208443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.681598902 CEST4435020713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.681648970 CEST4435020713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.682771921 CEST50207443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.682771921 CEST50208443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.682801962 CEST4435020813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.682828903 CEST50208443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.682835102 CEST4435020813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.683507919 CEST4435020413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.683562994 CEST4435020413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.691248894 CEST50204443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.695687056 CEST50204443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.695687056 CEST50204443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.695693016 CEST4435020413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.695699930 CEST4435020413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.705403090 CEST50207443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.705403090 CEST50207443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.705408096 CEST4435020713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.705415964 CEST4435020713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.742863894 CEST50215443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.742897034 CEST4435021513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.749416113 CEST50215443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.754858971 CEST50216443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.754892111 CEST4435021613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.757608891 CEST50216443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.759727955 CEST4435020513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.759773970 CEST50215443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.759788990 CEST4435021513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.759793043 CEST4435020513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.759999990 CEST4435020513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.760039091 CEST50205443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.760242939 CEST4435020920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.760660887 CEST4435020613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.760684013 CEST50205443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.761040926 CEST50205443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.761040926 CEST50205443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.761040926 CEST4435020613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.761053085 CEST4435020513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.761061907 CEST4435020513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.761166096 CEST50206443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.761166096 CEST50206443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.766855955 CEST50206443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.766860008 CEST4435020613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.785206079 CEST50216443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.785214901 CEST50197443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.785224915 CEST4435021613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.785239935 CEST4435019720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.788630009 CEST4435021220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.788664103 CEST50209443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.788676977 CEST4435020920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.789746046 CEST4435020920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.790858030 CEST50209443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.794858932 CEST50209443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.794950962 CEST4435020920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.795166016 CEST50212443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.795176029 CEST4435021220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.795176029 CEST50209443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.795176029 CEST50209443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.795200109 CEST4435020920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.795527935 CEST4435021220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.808084011 CEST50217443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.808119059 CEST4435021713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.808406115 CEST50217443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.808870077 CEST50218443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.808877945 CEST4435021813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.809065104 CEST50218443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.809533119 CEST50212443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.809533119 CEST50212443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.809561968 CEST4435021220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.809609890 CEST4435021220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.809849024 CEST50212443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.809854984 CEST4435021220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.815233946 CEST50219443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.815248013 CEST4435021913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.815268040 CEST50217443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.815282106 CEST4435021713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.815315962 CEST50219443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.815376043 CEST50218443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.815391064 CEST4435021813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.815421104 CEST50219443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.815431118 CEST4435021913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.846867085 CEST50209443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.846873999 CEST4435020920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.861955881 CEST50212443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:08.894426107 CEST50209443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.039522886 CEST4435021020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.039830923 CEST50210443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.039849997 CEST4435021020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.040208101 CEST4435021020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.040545940 CEST50210443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.040607929 CEST4435021020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.040703058 CEST50210443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.085370064 CEST4435021120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.085814953 CEST50211443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.085832119 CEST4435021120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.086927891 CEST4435021120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.087224007 CEST50211443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.087371111 CEST50211443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.087376118 CEST4435021120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.087413073 CEST50211443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.087426901 CEST4435021120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.087425947 CEST4435021020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.087534904 CEST4435021120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.108784914 CEST4435020920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.108872890 CEST4435020920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.108957052 CEST50209443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.109911919 CEST50209443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.109926939 CEST4435020920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.115689993 CEST50220443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.115721941 CEST4435022020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.115798950 CEST50220443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.116105080 CEST50221443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.116138935 CEST4435022120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.116189957 CEST50221443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.116533995 CEST50220443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.116545916 CEST4435022020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.116703033 CEST50221443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.116719007 CEST4435022120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.141875029 CEST50211443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.306087017 CEST4435021220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.306159019 CEST4435021220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.306216955 CEST50212443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.306674004 CEST50212443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.306691885 CEST4435021220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.312036991 CEST50222443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.312084913 CEST4435022220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.312170982 CEST50222443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.312537909 CEST50222443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.312557936 CEST4435022220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.321213007 CEST50223443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.321311951 CEST4435022320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.321384907 CEST50223443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.321640015 CEST50223443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.321681023 CEST4435022320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.369678020 CEST4435021320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.369929075 CEST50213443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.369946957 CEST4435021320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.371056080 CEST4435021320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.371433973 CEST50213443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.371570110 CEST50213443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.371593952 CEST4435021320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.408528090 CEST4435021513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.409022093 CEST50215443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.409049034 CEST4435021513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.409693956 CEST50215443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.409715891 CEST4435021513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.421310902 CEST50213443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.429085970 CEST4435021613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.429500103 CEST50216443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.429514885 CEST4435021613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.430191994 CEST50216443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.430196047 CEST4435021613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.463469028 CEST4435021913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.464071035 CEST50219443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.464092970 CEST4435021913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.464821100 CEST50219443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.464826107 CEST4435021913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.469141006 CEST4435021813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.469507933 CEST50218443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.469531059 CEST4435021813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.469887018 CEST50218443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.469892025 CEST4435021813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.477230072 CEST4435021020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.477536917 CEST4435021020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.477658987 CEST50210443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.477782965 CEST50210443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.477804899 CEST4435021020.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.489226103 CEST4435021713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.489566088 CEST50217443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.489577055 CEST4435021713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.489927053 CEST50217443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.489931107 CEST4435021713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.493305922 CEST4435021420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.493561983 CEST50214443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.493577957 CEST4435021420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.493921041 CEST4435021420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.494330883 CEST50214443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.494389057 CEST4435021420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.494499922 CEST50214443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.509717941 CEST4435021513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.509960890 CEST4435021513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.509999990 CEST4435021513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.510010004 CEST50215443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.510051012 CEST50215443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.510082960 CEST50215443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.510097027 CEST4435021513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.515938044 CEST50224443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.515980005 CEST4435022413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.516036034 CEST50224443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.516643047 CEST50224443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.516659021 CEST4435022413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.526086092 CEST4435021120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.526429892 CEST4435021120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.526488066 CEST50211443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.526737928 CEST50211443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.526755095 CEST4435021120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.529455900 CEST4435021613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.529567003 CEST4435021613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.529623985 CEST50216443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.530406952 CEST50216443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.530406952 CEST50216443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.530426025 CEST4435021613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.530436993 CEST4435021613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.534212112 CEST50225443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.534251928 CEST4435022513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.534311056 CEST50225443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.534524918 CEST50225443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.534539938 CEST4435022513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.538495064 CEST50226443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.538533926 CEST4435022620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.538649082 CEST50226443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.538801908 CEST50226443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.538819075 CEST4435022620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.539402008 CEST4435021420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.564723015 CEST4435021913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.564776897 CEST4435021913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.564856052 CEST50219443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.570297003 CEST4435021813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.570442915 CEST4435021813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.570559025 CEST50218443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.575325966 CEST50219443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.575347900 CEST4435021913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.575361967 CEST50219443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.575371981 CEST4435021913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.575707912 CEST50218443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.575732946 CEST4435021813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.575740099 CEST50218443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.575746059 CEST4435021813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.580626965 CEST50227443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.580662966 CEST4435022713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.580795050 CEST50227443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.581823111 CEST50227443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.581844091 CEST4435022713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.582531929 CEST50228443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.582566023 CEST4435022813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.582704067 CEST50228443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.582767010 CEST50228443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.582777023 CEST4435022813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.595232964 CEST4435021713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.595272064 CEST4435021713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.595319033 CEST4435021713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.595320940 CEST50217443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.595362902 CEST50217443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.595613956 CEST50217443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.595626116 CEST4435021713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.595643044 CEST50217443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.595647097 CEST4435021713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.599503040 CEST50229443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.599530935 CEST4435022913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.599603891 CEST50229443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.599956036 CEST50229443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.599967003 CEST4435022913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.759788990 CEST4435022120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.760024071 CEST50221443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.760047913 CEST4435022120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.760382891 CEST4435022120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.760710955 CEST50221443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.760772943 CEST4435022120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.760844946 CEST50221443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.807406902 CEST4435022120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.814944983 CEST4435021320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.815015078 CEST4435021320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.815112114 CEST50213443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.815620899 CEST50213443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.815632105 CEST4435021320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.817089081 CEST50230443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.817138910 CEST4435023020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.817207098 CEST50230443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.817435980 CEST50230443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.817451954 CEST4435023020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.917784929 CEST4435022020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.918112040 CEST50220443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.918128967 CEST4435022020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.918488026 CEST4435022020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.918961048 CEST50220443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.918961048 CEST50220443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.918983936 CEST4435022020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.919023037 CEST50220443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.919033051 CEST4435022020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.930247068 CEST4435021420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.930325985 CEST4435021420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.931494951 CEST50231443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.931536913 CEST4435023120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.931571960 CEST50214443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.931677103 CEST50231443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.932060003 CEST50214443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.932060957 CEST50231443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.932071924 CEST4435023120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.932077885 CEST4435021420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.946686029 CEST4435022320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.947155952 CEST50223443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.947180986 CEST4435022320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.948321104 CEST4435022320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.948673010 CEST50223443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.948817015 CEST50223443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.948822021 CEST4435022320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.948847055 CEST4435022320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:09.970042944 CEST50220443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.000526905 CEST50223443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.096004963 CEST4435022120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.096267939 CEST4435022120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.097398043 CEST50221443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.097569942 CEST50221443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.097584963 CEST4435022120.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.187275887 CEST4435022020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.187351942 CEST4435022020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.187779903 CEST50220443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.188895941 CEST50220443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.188913107 CEST4435022020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.195245028 CEST4435022513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.216164112 CEST4435022413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.217917919 CEST50225443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.217947960 CEST4435022513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.218938112 CEST50225443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.218944073 CEST4435022513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.220185995 CEST50224443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.220206976 CEST4435022413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.222862959 CEST50224443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.222867966 CEST4435022413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.228599072 CEST4435022220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.229438066 CEST50222443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.229461908 CEST4435022220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.229819059 CEST4435022220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.230751991 CEST50222443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.230751991 CEST50222443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.230766058 CEST4435022220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.230880976 CEST50222443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.230937004 CEST4435022220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.232024908 CEST4435022813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.232829094 CEST50228443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.232845068 CEST4435022813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.237061977 CEST50228443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.237066984 CEST4435022813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.277359962 CEST50222443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.277421951 CEST4435022320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.277523994 CEST4435022320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.277601004 CEST50223443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.280635118 CEST50223443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.280654907 CEST4435022320.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.281286001 CEST4435022713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.282510996 CEST50227443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.282524109 CEST4435022713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.284873009 CEST50227443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.284882069 CEST4435022713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.286575079 CEST4435022913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.287381887 CEST50229443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.287405014 CEST4435022913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.291033030 CEST50229443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.291039944 CEST4435022913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.324794054 CEST4435022513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.324863911 CEST4435022513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.325110912 CEST50225443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.325265884 CEST50225443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.325265884 CEST50225443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.325273991 CEST4435022513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.325282097 CEST4435022513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.330216885 CEST50232443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.330249071 CEST4435023213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.330463886 CEST50232443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.330463886 CEST50232443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.330488920 CEST4435023213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.332511902 CEST4435022413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.332653999 CEST4435022413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.332698107 CEST4435022413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.332767963 CEST50224443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.332767963 CEST50224443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.333035946 CEST50224443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.333035946 CEST50224443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.333059072 CEST4435022413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.333071947 CEST4435022413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.334201097 CEST4435022813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.334239960 CEST4435022813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.334280014 CEST4435022813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.334312916 CEST50228443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.334393024 CEST50228443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.334928989 CEST50228443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.334928989 CEST50228443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.334939003 CEST4435022813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.334945917 CEST4435022813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.339178085 CEST50233443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.339178085 CEST50234443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.339206934 CEST4435023313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.339211941 CEST4435023413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.339283943 CEST50233443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.339432001 CEST50233443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.339432001 CEST50234443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.339448929 CEST4435023313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.339479923 CEST50234443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.339485884 CEST4435023413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.386403084 CEST4435022713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.386754990 CEST4435022713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.386835098 CEST50227443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.387150049 CEST50227443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.387176991 CEST4435022713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.387209892 CEST50227443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.387217045 CEST4435022713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.392375946 CEST4435022913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.392416954 CEST50235443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.392437935 CEST4435022913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.392455101 CEST4435023513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.392504930 CEST50229443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.392687082 CEST50235443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.392968893 CEST50229443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.392995119 CEST4435022913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.393024921 CEST50229443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.393030882 CEST4435022913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.395910978 CEST50235443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.395926952 CEST4435023513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.395946980 CEST50236443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.395972967 CEST4435023613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.397003889 CEST50236443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.397202015 CEST50236443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.397213936 CEST4435023613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.402865887 CEST50237443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.402894974 CEST4435023720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.407018900 CEST50237443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.407303095 CEST50237443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.407319069 CEST4435023720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.438353062 CEST4435022620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.438807011 CEST50226443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.438828945 CEST4435022620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.439284086 CEST4435022620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.442027092 CEST50226443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.442107916 CEST4435022620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.442414999 CEST50226443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.483431101 CEST4435022620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.503737926 CEST4435022220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.503812075 CEST4435022220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.505172014 CEST50222443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.505172014 CEST50222443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.703624010 CEST50238443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.703656912 CEST4435023820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.706217051 CEST50238443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.706217051 CEST50238443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.706242085 CEST4435023820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.710903883 CEST4435023020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.711544991 CEST50230443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.711565018 CEST4435023020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.712692022 CEST4435023020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.713676929 CEST50230443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.713856936 CEST4435023020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.713927984 CEST50230443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.759407043 CEST4435023020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.764946938 CEST50230443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.809247017 CEST50222443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.809278965 CEST4435022220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.821666002 CEST4435023120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.822249889 CEST50231443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.822264910 CEST4435023120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.823368073 CEST4435023120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.823481083 CEST50231443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.824155092 CEST50231443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.824240923 CEST4435023120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.824894905 CEST50231443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.824902058 CEST4435023120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.846270084 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.846313000 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.846638918 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.847014904 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.847026110 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.865209103 CEST50231443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.884273052 CEST4435022620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.884351015 CEST4435022620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.885963917 CEST50226443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.885963917 CEST50226443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:10.979669094 CEST4435023413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.007571936 CEST50234443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.007600069 CEST4435023413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.008383036 CEST50234443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.008393049 CEST4435023413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.063257933 CEST4435023613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.063853979 CEST50236443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.063870907 CEST4435023613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.064552069 CEST50236443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.064555883 CEST4435023613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.064707041 CEST4435023313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.065119028 CEST50233443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.065165043 CEST4435023313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.065771103 CEST50233443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.065777063 CEST4435023313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.065951109 CEST4435023213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.066399097 CEST50232443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.066433907 CEST4435023213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.066967964 CEST50232443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.066972971 CEST4435023213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.114423990 CEST4435023413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.114629984 CEST4435023413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.114685059 CEST50234443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.115098953 CEST50234443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.115115881 CEST4435023413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.115125895 CEST50234443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.115130901 CEST4435023413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.120412111 CEST50240443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.120459080 CEST4435024013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.120552063 CEST50240443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.120932102 CEST50240443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.120945930 CEST4435024013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.125582933 CEST4435023513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.126328945 CEST50235443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.126337051 CEST4435023513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.127007008 CEST50235443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.127011061 CEST4435023513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.146533012 CEST4435023020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.146600962 CEST4435023020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.146770954 CEST50230443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.164401054 CEST4435023613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.164539099 CEST4435023613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.164628983 CEST50236443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.169122934 CEST4435023313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.169341087 CEST4435023313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.169401884 CEST50233443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.170893908 CEST4435023213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.171216011 CEST4435023213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.171267033 CEST50232443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.171272039 CEST4435023213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.171318054 CEST50232443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.192807913 CEST50226443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.192833900 CEST4435022620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.235538006 CEST4435023513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.235599995 CEST4435023513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.235651970 CEST4435023513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.235677958 CEST50235443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.235721111 CEST50235443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.254725933 CEST50236443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.254760981 CEST4435023613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.254775047 CEST50236443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.254781961 CEST4435023613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.265497923 CEST50235443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.265516996 CEST4435023513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.265696049 CEST50235443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.265707016 CEST4435023513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.272492886 CEST50233443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.272492886 CEST50233443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.272516966 CEST4435023313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.272531033 CEST4435023313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.276307106 CEST50232443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.276314020 CEST4435023213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.290771961 CEST4435023120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.290844917 CEST4435023120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.291008949 CEST50231443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.304622889 CEST50230443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.304668903 CEST4435023020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.318089962 CEST4435023720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.318941116 CEST50241443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.318968058 CEST4435024113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.319040060 CEST50241443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.332560062 CEST50242443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.332568884 CEST4435024213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.332732916 CEST50242443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.340328932 CEST50243443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.340373993 CEST4435024313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.340452909 CEST50243443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.344347954 CEST50237443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.344358921 CEST4435023720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.345508099 CEST4435023720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.345523119 CEST4435023720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.345577955 CEST50237443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.348287106 CEST50231443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.348297119 CEST4435023120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.356395960 CEST50244443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.356426954 CEST4435024420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.356547117 CEST50244443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.362982988 CEST50237443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.363073111 CEST4435023720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.363349915 CEST50244443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.363365889 CEST4435024420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.366871119 CEST50237443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.366878986 CEST4435023720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.370690107 CEST50241443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.370723009 CEST4435024113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.370841980 CEST50242443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.370867968 CEST4435024213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.378767967 CEST50243443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.378779888 CEST4435024313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.378844976 CEST50245443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.378882885 CEST4435024513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.379040956 CEST50245443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.380851030 CEST50245443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.380868912 CEST4435024513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.405196905 CEST50246443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.405217886 CEST4435024620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.405282974 CEST50246443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.405514002 CEST50246443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.405525923 CEST4435024620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.421397924 CEST50237443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.496589899 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.497181892 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.497196913 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.497661114 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.498140097 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.498215914 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.498347044 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.498374939 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.498425007 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.543401957 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.611345053 CEST50247443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.611391068 CEST4435024720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.611469984 CEST50247443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.611773968 CEST50247443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.611788034 CEST4435024720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.664762020 CEST4435023820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.712348938 CEST50238443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.741745949 CEST50238443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.741756916 CEST4435023820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.742484093 CEST4435023820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.743411064 CEST50248443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.743451118 CEST4435024820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.743514061 CEST50248443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.743894100 CEST50238443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.744004011 CEST4435023820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.744127989 CEST50238443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.744524956 CEST50248443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.744538069 CEST4435024820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.755839109 CEST4435023720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.755919933 CEST4435023720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.755970955 CEST50237443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.787409067 CEST4435023820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.788496971 CEST50237443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.788518906 CEST4435023720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.793301105 CEST4435024013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.794246912 CEST50240443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.794284105 CEST4435024013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.795140028 CEST50240443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.795146942 CEST4435024013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.866606951 CEST50249443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.866642952 CEST4435024920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.866852999 CEST50249443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.867366076 CEST50249443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.867381096 CEST4435024920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.918747902 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.918772936 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.918797970 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.918852091 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.918868065 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.918924093 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.935600042 CEST4435024013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.935669899 CEST4435024013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.935806036 CEST50240443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.936220884 CEST50240443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.936237097 CEST4435024013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.937493086 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.937516928 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.937604904 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.937618017 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.937693119 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.943464041 CEST50250443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.943500042 CEST4435025013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.943774939 CEST50250443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.945498943 CEST50250443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:11.945513010 CEST4435025013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.016902924 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.016927958 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.017019033 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.017019033 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.017034054 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.017076969 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.028223991 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.028247118 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.028356075 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.028356075 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.028366089 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.028517962 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.029175997 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.029191017 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.029305935 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.029313087 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.029648066 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.030209064 CEST4435024113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.030226946 CEST4435024213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.033615112 CEST50241443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.033632994 CEST4435024113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.035155058 CEST50241443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.035160065 CEST4435024113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.036113024 CEST50242443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.036128044 CEST4435024213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.036861897 CEST50242443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.036865950 CEST4435024213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.083973885 CEST4435024513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.084547997 CEST50245443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.084566116 CEST4435024513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.085196972 CEST50245443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.085201025 CEST4435024513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.089979887 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.090003014 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.090085030 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.090094090 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.090111017 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.090173006 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.107527018 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.107542992 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.107659101 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.107659101 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.107667923 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.107817888 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.110945940 CEST4435023820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.111118078 CEST4435023820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.111345053 CEST50238443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.111867905 CEST50238443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.111885071 CEST4435023820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.118102074 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.118122101 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.118227959 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.118240118 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.118381023 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.118654966 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.118702888 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.118773937 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.118773937 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.118779898 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.118833065 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.119483948 CEST50239443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.119497061 CEST4435023920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.121759892 CEST4435024313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.131933928 CEST4435024113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.132103920 CEST4435024113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.132178068 CEST50241443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.133991003 CEST4435024213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.134017944 CEST4435024213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.134059906 CEST4435024213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.134077072 CEST50242443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.134113073 CEST50242443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.135097027 CEST50251443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.135143995 CEST4435025120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.135221958 CEST50251443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.146389008 CEST50251443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.146404982 CEST4435025120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.156358004 CEST50243443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.156379938 CEST4435024313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.156903028 CEST50243443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.156908989 CEST4435024313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.158092022 CEST50241443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.158108950 CEST4435024113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.160083055 CEST50242443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.160083055 CEST50242443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.160093069 CEST4435024213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.160104036 CEST4435024213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.165381908 CEST50252443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.165411949 CEST4435025213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.165546894 CEST50252443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.165849924 CEST50252443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.165868044 CEST4435025213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.167387962 CEST50253443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.167412996 CEST4435025313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.167577982 CEST50253443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.167629004 CEST50253443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.167634010 CEST4435025313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.180922031 CEST50254443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.180934906 CEST4435025420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.181075096 CEST50254443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.181689978 CEST50254443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.181706905 CEST4435025420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.185282946 CEST4435024513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.185410023 CEST4435024513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.185450077 CEST4435024513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.185482979 CEST50245443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.185511112 CEST50245443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.185741901 CEST50245443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.185755014 CEST4435024513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.189882994 CEST50255443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.189894915 CEST4435025513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.189956903 CEST50255443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.190381050 CEST50255443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.190392017 CEST4435025513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.257936954 CEST4435024313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.258018970 CEST4435024313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.258279085 CEST50243443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.261594057 CEST50243443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.261612892 CEST4435024313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.261657953 CEST50243443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.261665106 CEST4435024313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.267452002 CEST50256443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.267474890 CEST4435025613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.267718077 CEST50256443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.268033028 CEST50256443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.268045902 CEST4435025613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.288614988 CEST4435024420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.290940046 CEST50244443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.290968895 CEST4435024420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.291474104 CEST4435024420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.292253971 CEST50244443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.292339087 CEST4435024420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.293826103 CEST50244443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.314742088 CEST4435024620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.315409899 CEST50246443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.315423012 CEST4435024620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.315779924 CEST4435024620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.316687107 CEST50246443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.316762924 CEST4435024620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.317327023 CEST50246443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.339411974 CEST4435024420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.363409996 CEST4435024620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.393115044 CEST4435024820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.393790007 CEST50248443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.393809080 CEST4435024820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.394164085 CEST4435024820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.394826889 CEST50248443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.394887924 CEST4435024820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.395400047 CEST50248443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.443416119 CEST4435024820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.553471088 CEST4435024720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.594096899 CEST4435025013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.598860979 CEST50247443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.605519056 CEST50247443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.605536938 CEST4435024720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.606137037 CEST50250443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.606158018 CEST4435024720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.606168985 CEST4435025013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.607040882 CEST50250443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.607053041 CEST4435025013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.608613968 CEST50247443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.608694077 CEST4435024720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.612323046 CEST50247443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.655406952 CEST4435024720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.723865032 CEST4435025013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.723936081 CEST4435025013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.724036932 CEST50250443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.724536896 CEST50250443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.724555969 CEST4435025013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.728809118 CEST50257443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.728843927 CEST4435025713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.728995085 CEST50257443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.729298115 CEST50257443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.729305983 CEST4435025713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.733114004 CEST4435024420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.733263969 CEST4435024420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.733355999 CEST50244443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.737571955 CEST50244443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.737595081 CEST4435024420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.739706993 CEST50258443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.739732981 CEST4435025820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.739949942 CEST50258443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.740221024 CEST50258443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.740233898 CEST4435025820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.757530928 CEST4435024620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.757620096 CEST4435024620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.757671118 CEST50246443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.758198977 CEST50246443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.758214951 CEST4435024620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.758948088 CEST50259443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.758971930 CEST4435025920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.759229898 CEST50259443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.759429932 CEST50259443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.759443045 CEST4435025920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.832741976 CEST4435024920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.833084106 CEST50249443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.833106041 CEST4435024920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.833486080 CEST4435024920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.833956003 CEST50249443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.834017038 CEST4435024920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.834223032 CEST50249443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.834657907 CEST4435025213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.835218906 CEST50252443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.835249901 CEST4435025213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.835750103 CEST50252443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.835756063 CEST4435025213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.838186026 CEST4435025420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.838424921 CEST50254443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.838440895 CEST4435025420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.838846922 CEST4435025420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.839188099 CEST50254443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.839274883 CEST4435025420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.839324951 CEST50254443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.840538979 CEST4435025513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.840945005 CEST50255443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.840959072 CEST4435025513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.841399908 CEST50255443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.841404915 CEST4435025513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.845645905 CEST4435025313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.846155882 CEST50253443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.846172094 CEST4435025313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.846538067 CEST50253443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.846543074 CEST4435025313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.875405073 CEST4435024920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.883414984 CEST4435025420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.894977093 CEST50254443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.930690050 CEST4435025613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.931375980 CEST50256443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.931399107 CEST4435025613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.932714939 CEST50256443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.932720900 CEST4435025613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.933645964 CEST4435024820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.933665037 CEST4435024820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.933679104 CEST4435024820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.933693886 CEST4435024820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.933767080 CEST50248443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.933795929 CEST4435024820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.933866978 CEST50248443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.934045076 CEST50248443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.934083939 CEST4435024820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.934211969 CEST50248443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.940336943 CEST4435025213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.940362930 CEST4435025213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.940402985 CEST4435025213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.940459013 CEST50252443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.940499067 CEST50252443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.940932989 CEST50252443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.940953016 CEST4435025213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.944169044 CEST4435025513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.944228888 CEST4435025513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.944348097 CEST50255443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.945787907 CEST50260443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.945835114 CEST4435026013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.945972919 CEST50260443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.946083069 CEST50255443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.946089983 CEST4435025513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.946099997 CEST50255443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.946105957 CEST4435025513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.954457998 CEST50260443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.954497099 CEST4435026013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.955885887 CEST4435025313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.956033945 CEST4435025313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.956228971 CEST50253443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.956372976 CEST50253443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.956393003 CEST4435025313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.956403971 CEST50253443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.956409931 CEST4435025313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.956440926 CEST50261443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.956479073 CEST4435026113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.956547976 CEST50261443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.956682920 CEST50261443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.956697941 CEST4435026113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.958729982 CEST50262443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.958739042 CEST4435026213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.958857059 CEST50262443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.958976984 CEST50262443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:12.958988905 CEST4435026213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.003762007 CEST4435024720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.003844023 CEST4435024720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.003937006 CEST50247443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.004292965 CEST50247443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.004311085 CEST4435024720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.036911011 CEST4435025613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.036936998 CEST4435025613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.036974907 CEST4435025613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.037035942 CEST50256443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.037122011 CEST50256443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.037334919 CEST50256443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.037353039 CEST4435025613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.037436962 CEST50256443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.037442923 CEST4435025613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.040344954 CEST50263443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.040402889 CEST4435026313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.040653944 CEST50263443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.040828943 CEST50263443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.040857077 CEST4435026313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.105866909 CEST4435025120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.106163979 CEST50251443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.106189966 CEST4435025120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.106555939 CEST4435025120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.106965065 CEST50251443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.107023954 CEST4435025120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.107234955 CEST50251443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.107283115 CEST50251443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.107287884 CEST4435025120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.175054073 CEST50264443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.175105095 CEST4435026420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.175184965 CEST50264443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.175558090 CEST50264443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.175575018 CEST4435026420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.177736998 CEST50265443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.177771091 CEST4435026520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.178044081 CEST50265443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.178044081 CEST50265443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.178111076 CEST4435026520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.351357937 CEST4435025420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.351399899 CEST4435024920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.351500988 CEST4435025420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.351505995 CEST4435024920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.351562023 CEST50254443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.351696014 CEST50249443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.419419050 CEST50249443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.419442892 CEST4435024920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.447319984 CEST50254443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.447338104 CEST4435025420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.547034025 CEST4435025713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.587116957 CEST50257443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.603235006 CEST4435026113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.617434025 CEST4435026213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.618210077 CEST4435026013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.629718065 CEST4435025820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.651139021 CEST50261443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.657593966 CEST4435025920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.667110920 CEST50262443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.667128086 CEST50260443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.682112932 CEST50258443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.699887991 CEST4435026313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.711236954 CEST50259443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.745117903 CEST50263443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.760103941 CEST50258443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.760123968 CEST4435025820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.760509968 CEST50259443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.760529041 CEST4435025920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.760720968 CEST4435025820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.761084080 CEST4435025920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.809108973 CEST50258443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.810868025 CEST50259443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.832571983 CEST4435025120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.832657099 CEST4435025120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.832709074 CEST50251443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.854091883 CEST50266443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.854132891 CEST4435026620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:13.854207993 CEST50266443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.128858089 CEST50267443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.128904104 CEST4435026720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.128973007 CEST50267443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.129992008 CEST50258443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.130171061 CEST4435025820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.131215096 CEST50259443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.131436110 CEST4435025920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.132093906 CEST50251443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.132122993 CEST4435025120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.135190964 CEST50266443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.135255098 CEST4435026620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.135816097 CEST50267443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.135833025 CEST4435026720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.137126923 CEST50258443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.137196064 CEST50259443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.179430008 CEST4435025820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.183408976 CEST4435025920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.258336067 CEST4435026420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.258753061 CEST50263443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.258788109 CEST4435026313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.259102106 CEST4435026520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.259974003 CEST50263443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.259979963 CEST4435026313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.260534048 CEST50260443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.260545969 CEST4435026013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.261586905 CEST50260443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.261590958 CEST4435026013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.262088060 CEST50257443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.262121916 CEST4435025713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.262782097 CEST50257443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.262787104 CEST4435025713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.263467073 CEST50261443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.263499975 CEST4435026113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.263905048 CEST50261443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.263911009 CEST4435026113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.267885923 CEST50262443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.267901897 CEST4435026213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.268960953 CEST50262443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.268965960 CEST4435026213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.300123930 CEST50265443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.300127983 CEST50264443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.357676029 CEST4435026313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.357822895 CEST4435026313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.357880116 CEST50263443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.361815929 CEST4435026013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.361855030 CEST4435026013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.361911058 CEST4435026013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.361963034 CEST50260443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.362498999 CEST4435026113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.362730026 CEST4435026113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.362776995 CEST50261443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.366229057 CEST4435025713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.366472960 CEST4435025713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.366520882 CEST50257443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.367405891 CEST4435026213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.367561102 CEST4435026213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.367615938 CEST50262443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.400130987 CEST50264443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.400141001 CEST4435026420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.400553942 CEST50265443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.400578976 CEST4435026520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.400666952 CEST4435026420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.401065111 CEST4435026520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.401931047 CEST50264443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.402003050 CEST4435026420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.402595997 CEST50265443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.402669907 CEST4435026520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.403003931 CEST50264443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.403131008 CEST50264443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.403136015 CEST4435026420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.403318882 CEST50265443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.403337955 CEST50265443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.403353930 CEST4435026520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.410762072 CEST4435025820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.410800934 CEST50263443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.410820961 CEST4435026313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.411791086 CEST4435025820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.411873102 CEST50258443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.412375927 CEST4435025920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.412450075 CEST4435025920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.412498951 CEST50259443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.412997007 CEST50257443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.413014889 CEST4435025713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.413036108 CEST50257443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.413043976 CEST4435025713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.414155960 CEST50262443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.414175034 CEST4435026213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.414186954 CEST50262443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.414191961 CEST4435026213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.415992022 CEST50260443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.416001081 CEST4435026013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.416011095 CEST50260443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.416017056 CEST4435026013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.418972969 CEST50261443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.418981075 CEST4435026113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.419001102 CEST50261443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.419006109 CEST4435026113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.682706118 CEST4435026520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.682790041 CEST4435026520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.682847023 CEST50265443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.689301014 CEST50265443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.689326048 CEST4435026520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.699059010 CEST4435026420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.699173927 CEST4435026420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.699378014 CEST50264443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.732172966 CEST50264443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.732196093 CEST4435026420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.733012915 CEST50258443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.733038902 CEST4435025820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.734528065 CEST50259443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.734561920 CEST4435025920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.741776943 CEST50268443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.741808891 CEST4435026813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.741890907 CEST50268443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.743956089 CEST50269443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.744004965 CEST4435026920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.744065046 CEST50269443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.744410992 CEST50269443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.744427919 CEST4435026920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.744781017 CEST50268443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.744796038 CEST4435026813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.747159958 CEST50270443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.747208118 CEST4435027013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.747761011 CEST50270443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.748009920 CEST50270443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.748029947 CEST4435027013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.755116940 CEST50271443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.755152941 CEST4435027113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.755227089 CEST50271443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.755362034 CEST50271443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.755378008 CEST4435027113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.756185055 CEST50272443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.756194115 CEST4435027213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.756268978 CEST50272443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.757643938 CEST50272443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.757657051 CEST4435027213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.758635998 CEST50273443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.758681059 CEST4435027313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.758742094 CEST50273443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.758878946 CEST50273443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:14.758898973 CEST4435027313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.036531925 CEST4435026720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.036948919 CEST50267443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.036964893 CEST4435026720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.038389921 CEST4435026720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.038460970 CEST50267443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.038930893 CEST50267443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.039007902 CEST4435026720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.039144039 CEST50267443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.054327011 CEST4435026620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.054594040 CEST50266443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.054609060 CEST4435026620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.054987907 CEST4435026620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.055300951 CEST50266443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.055357933 CEST4435026620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.055454016 CEST50266443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.080498934 CEST50267443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.080524921 CEST4435026720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.096538067 CEST50266443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.096546888 CEST4435026620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.128695965 CEST50267443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.200144053 CEST50274443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.200186014 CEST4435027420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.200257063 CEST50274443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.200711966 CEST50274443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.200730085 CEST4435027420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.399640083 CEST4435026813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.400183916 CEST50268443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.400211096 CEST4435026813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.400635004 CEST50268443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.400640011 CEST4435026813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.410077095 CEST4435027113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.410437107 CEST50271443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.410453081 CEST4435027113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.410567045 CEST4435027313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.410794973 CEST50271443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.410799980 CEST4435027113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.410959005 CEST50273443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.410979986 CEST4435027313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.411359072 CEST50273443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.411365032 CEST4435027313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.415747881 CEST4435027213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.416044950 CEST50272443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.416059971 CEST4435027213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.416445971 CEST50272443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.416450977 CEST4435027213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.418592930 CEST4435027013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.418879032 CEST50270443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.418898106 CEST4435027013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.419413090 CEST50270443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.419419050 CEST4435027013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.473629951 CEST4435026720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.473735094 CEST4435026720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.474062920 CEST50267443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.474289894 CEST50267443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.474309921 CEST4435026720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.494458914 CEST4435026620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.494549036 CEST4435026620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.494607925 CEST50266443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.494873047 CEST50266443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.494880915 CEST4435026620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.499938965 CEST4435026813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.500071049 CEST4435026813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.500122070 CEST4435026813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.500123978 CEST50268443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.500174046 CEST50268443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.500328064 CEST50268443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.500344992 CEST4435026813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.500358105 CEST50268443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.500363111 CEST4435026813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.503518105 CEST50275443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.503541946 CEST4435027513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.503606081 CEST50275443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.503865004 CEST50275443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.503876925 CEST4435027513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.511735916 CEST4435027113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.511790037 CEST4435027113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.511889935 CEST50271443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.511929035 CEST50271443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.511934996 CEST4435027113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.511945963 CEST50271443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.511949062 CEST4435027113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.512231112 CEST4435027313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.512489080 CEST4435027313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.512552023 CEST50273443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.512680054 CEST50273443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.512696981 CEST4435027313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.512726068 CEST50273443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.512732029 CEST4435027313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.515808105 CEST50277443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.515842915 CEST4435027713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.515862942 CEST50276443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.515887022 CEST4435027613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.515911102 CEST50277443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.515983105 CEST50276443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.516077042 CEST50277443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.516092062 CEST4435027713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.516114950 CEST50276443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.516127110 CEST4435027613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.517203093 CEST4435027213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.517386913 CEST4435027213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.517437935 CEST50272443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.517487049 CEST50272443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.517493963 CEST4435027213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.517503023 CEST50272443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.517507076 CEST4435027213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.520765066 CEST50278443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.520776987 CEST4435027813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.520840883 CEST50278443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.521055937 CEST50278443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.521070004 CEST4435027813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.521342039 CEST4435027013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.521543026 CEST4435027013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.521745920 CEST50270443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.521899939 CEST50270443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.521899939 CEST50270443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.521908998 CEST4435027013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.521915913 CEST4435027013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.524000883 CEST50279443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.524023056 CEST4435027913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.524172068 CEST50279443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.524442911 CEST50279443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.524454117 CEST4435027913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.641586065 CEST4435026920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.641900063 CEST50269443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.641922951 CEST4435026920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.642291069 CEST4435026920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.642623901 CEST50269443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.642699003 CEST4435026920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.642796993 CEST50269443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.683423042 CEST4435026920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.992779016 CEST804970446.228.146.128192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.993004084 CEST4970480192.168.2.646.228.146.128
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.993474960 CEST4970480192.168.2.646.228.146.128
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:15.998209953 CEST804970446.228.146.128192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.085304022 CEST4435026920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.085370064 CEST4435026920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.085433960 CEST50269443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.085957050 CEST50269443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.085975885 CEST4435026920.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.087486982 CEST50280443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.087512016 CEST4435028020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.087671995 CEST50280443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.087922096 CEST50280443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.087937117 CEST4435028020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.098499060 CEST4435027420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.098725080 CEST50274443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.098746061 CEST4435027420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.099229097 CEST4435027420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.099560022 CEST50274443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.099646091 CEST4435027420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.099740028 CEST50274443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.147401094 CEST4435027420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.163927078 CEST4435027613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.164453030 CEST50276443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.164472103 CEST4435027613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.164983988 CEST50276443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.164988995 CEST4435027613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.169219017 CEST4435027813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.169543982 CEST50278443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.169569016 CEST4435027813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.169900894 CEST50278443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.169907093 CEST4435027813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.170547009 CEST4435027913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.171542883 CEST50279443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.171555042 CEST4435027913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.172061920 CEST50279443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.172066927 CEST4435027913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.192840099 CEST4435027713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.193275928 CEST50277443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.193289995 CEST4435027713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.193896055 CEST50277443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.193900108 CEST4435027713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.196429014 CEST4435027513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.196830988 CEST50275443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.196855068 CEST4435027513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.197339058 CEST50275443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.197345018 CEST4435027513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.264759064 CEST4435027613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.264813900 CEST4435027613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.264925957 CEST50276443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.265993118 CEST50276443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.266007900 CEST4435027613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.269530058 CEST4435027813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.269562006 CEST4435027813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.269609928 CEST50278443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.269614935 CEST4435027813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.269655943 CEST50278443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.270642042 CEST50281443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.270672083 CEST4435028113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.270739079 CEST50281443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.270872116 CEST50278443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.270884037 CEST4435027813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.270899057 CEST4435027913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.270931959 CEST50278443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.270936966 CEST4435027813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.271137953 CEST4435027913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.271195889 CEST50279443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.272140980 CEST50279443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.272145987 CEST4435027913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.272156954 CEST50279443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.272161007 CEST4435027913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.274162054 CEST50281443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.274173021 CEST4435028113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.280632019 CEST50282443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.280639887 CEST4435028213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.280886889 CEST50282443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.281008959 CEST50282443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.281018019 CEST4435028213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.281573057 CEST50283443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.281620026 CEST4435028313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.281732082 CEST50283443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.281996012 CEST50283443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.282027006 CEST4435028313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.298192978 CEST4435027713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.298321962 CEST4435027713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.298428059 CEST50277443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.299094915 CEST50277443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.299103022 CEST4435027713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.299112082 CEST50277443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.299117088 CEST4435027713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.303031921 CEST4435027513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.303281069 CEST4435027513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.303333044 CEST50275443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.303473949 CEST50275443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.303488970 CEST4435027513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.303498030 CEST50275443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.303503036 CEST4435027513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.307609081 CEST50284443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.307631969 CEST4435028413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.307831049 CEST50284443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.308407068 CEST50285443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.308446884 CEST4435028513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.308531046 CEST50285443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.308741093 CEST50285443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.308758974 CEST4435028513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.308933020 CEST50284443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.308949947 CEST4435028413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.535829067 CEST4435027420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.536092997 CEST4435027420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.536187887 CEST50274443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.649354935 CEST50274443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.649382114 CEST4435027420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.669610977 CEST50286443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.669641018 CEST4435028620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.669827938 CEST50286443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.670258999 CEST50286443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.670277119 CEST4435028620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.920948029 CEST4435028113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.921967983 CEST50281443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.921994925 CEST4435028113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.922661066 CEST50281443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.922666073 CEST4435028113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.928541899 CEST4435028213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.928960085 CEST50282443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.928972006 CEST4435028213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.929390907 CEST50282443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.929394960 CEST4435028213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.956989050 CEST4435028413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.957475901 CEST50284443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.957494020 CEST4435028413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.957926035 CEST50284443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.957931995 CEST4435028413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.965627909 CEST4435028313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.966006994 CEST50283443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.966039896 CEST4435028313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.966495037 CEST50283443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.966501951 CEST4435028313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.988028049 CEST4435028513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.988486052 CEST50285443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.988519907 CEST4435028513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.988929987 CEST50285443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:16.988936901 CEST4435028513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.002414942 CEST4435028020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.002748966 CEST50280443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.002762079 CEST4435028020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.003112078 CEST4435028020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.003454924 CEST50280443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.003571987 CEST50280443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.003741980 CEST4435028020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.034581900 CEST4435028113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.034606934 CEST4435028113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.034657001 CEST4435028113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.034670115 CEST50281443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.034717083 CEST50281443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.037786961 CEST4435028213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.037813902 CEST4435028213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.037861109 CEST4435028213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.037889957 CEST50282443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.037933111 CEST50282443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.043741941 CEST50281443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.043765068 CEST4435028113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.043775082 CEST50281443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.043781042 CEST4435028113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.044836998 CEST50282443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.044843912 CEST4435028213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.044852972 CEST50282443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.044856071 CEST4435028213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.049324989 CEST50287443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.049362898 CEST4435028713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.049448013 CEST50287443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.049537897 CEST50288443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.049567938 CEST4435028813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.049648046 CEST50288443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.049711943 CEST50287443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.049729109 CEST4435028713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.049796104 CEST50288443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.049808979 CEST4435028813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.058186054 CEST50280443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.076749086 CEST4435028413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.076819897 CEST4435028413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.077116966 CEST50284443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.078464985 CEST50284443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.078464985 CEST50284443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.078480005 CEST4435028413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.078488111 CEST4435028413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.081361055 CEST50289443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.081389904 CEST4435028913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.081655025 CEST50289443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.081857920 CEST50289443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.081866026 CEST4435028913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.084364891 CEST4435028313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.084511042 CEST4435028313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.084599972 CEST50283443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.084599972 CEST50283443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.084640026 CEST50283443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.084656954 CEST4435028313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.086827993 CEST50290443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.086843967 CEST4435029013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.086915970 CEST50290443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.087033033 CEST50290443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.087044954 CEST4435029013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.096028090 CEST4435028513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.096448898 CEST4435028513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.096637964 CEST50285443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.096685886 CEST50285443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.096703053 CEST4435028513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.096735001 CEST50285443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.096741915 CEST4435028513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.098759890 CEST50291443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.098783016 CEST4435029113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.098877907 CEST50291443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.099046946 CEST50291443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.099066019 CEST4435029113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.444360971 CEST4435028020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.444447994 CEST4435028020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.444859028 CEST50280443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.445058107 CEST50280443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.445079088 CEST4435028020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.446616888 CEST50292443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.446661949 CEST4435029220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.446757078 CEST50292443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.447038889 CEST50292443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.447053909 CEST4435029220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.604373932 CEST4435028620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.604861021 CEST50286443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.604877949 CEST4435028620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.605226040 CEST4435028620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.605755091 CEST50286443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.605812073 CEST4435028620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.606159925 CEST50286443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.651410103 CEST4435028620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.732439041 CEST4435028813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.733437061 CEST50288443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.733486891 CEST4435028813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.735487938 CEST50288443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.735497952 CEST4435028813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.747471094 CEST4435029013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.747992992 CEST50290443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.748018026 CEST4435029013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.748420000 CEST50290443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.748425961 CEST4435029013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.751125097 CEST4435028713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.751472950 CEST50287443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.751498938 CEST4435028713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.751696110 CEST4435028913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.751949072 CEST50287443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.751960039 CEST4435028713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.752192974 CEST50289443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.752202034 CEST4435028913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.752720118 CEST50289443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.752723932 CEST4435028913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.774368048 CEST4435029113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.774862051 CEST50291443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.774893045 CEST4435029113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.775309086 CEST50291443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.775316954 CEST4435029113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.836956978 CEST4435028813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.837025881 CEST4435028813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.837363958 CEST50288443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.837884903 CEST50288443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.837913036 CEST4435028813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.837945938 CEST50288443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.837954044 CEST4435028813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.841965914 CEST50293443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.842015028 CEST4435029313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.842113018 CEST50293443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.842272043 CEST50293443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.842278957 CEST4435029313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.848548889 CEST4435029013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.848612070 CEST4435029013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.848725080 CEST50290443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.848947048 CEST50290443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.848965883 CEST4435029013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.848982096 CEST50290443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.848987103 CEST4435029013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.851885080 CEST50294443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.851900101 CEST4435029413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.851968050 CEST50294443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.852116108 CEST50294443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.852128983 CEST4435029413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.852746010 CEST4435028913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.853125095 CEST4435028913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.853182077 CEST50289443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.853394032 CEST50289443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.853401899 CEST4435028913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.853410006 CEST50289443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.853414059 CEST4435028913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.855693102 CEST50295443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.855719090 CEST4435029513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.855897903 CEST50295443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.856003046 CEST50295443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.856040955 CEST4435029513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.857800007 CEST4435028713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.857887983 CEST4435028713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.857932091 CEST4435028713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.858011961 CEST50287443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.858098030 CEST50287443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.858098984 CEST50287443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.858114004 CEST4435028713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.858123064 CEST4435028713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.862016916 CEST50296443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.862055063 CEST4435029613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.862122059 CEST50296443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.862243891 CEST50296443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.862256050 CEST4435029613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.880388975 CEST4435029113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.880414009 CEST4435029113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.880474091 CEST50291443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.880496025 CEST4435029113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.880522966 CEST4435029113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.880625963 CEST50291443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.880757093 CEST50291443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.880758047 CEST50291443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.880769014 CEST4435029113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.880791903 CEST4435029113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.883912086 CEST50297443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.883944035 CEST4435029713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.884319067 CEST50297443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.884604931 CEST50297443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:17.884620905 CEST4435029713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.047286987 CEST4435028620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.047373056 CEST4435028620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.047827005 CEST50286443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.049571991 CEST50286443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.049587011 CEST4435028620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.363737106 CEST4435029220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.365971088 CEST50292443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.365979910 CEST4435029220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.366482019 CEST4435029220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.367096901 CEST50292443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.367096901 CEST50292443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.367162943 CEST4435029220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.415817976 CEST50292443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.500817060 CEST4435029313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.502048969 CEST50293443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.502049923 CEST50293443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.502075911 CEST4435029313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.502084017 CEST4435029313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.505548000 CEST4435029513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.506556988 CEST50295443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.506556988 CEST50295443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.506577015 CEST4435029513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.506586075 CEST4435029513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.523580074 CEST4435029413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.524624109 CEST50294443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.524625063 CEST50294443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.524660110 CEST4435029413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.524674892 CEST4435029413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.537651062 CEST4435029613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.538578033 CEST50296443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.538578033 CEST50296443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.538598061 CEST4435029613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.538605928 CEST4435029613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.545437098 CEST4435029713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.546715975 CEST50297443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.546749115 CEST4435029713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.547159910 CEST50297443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.547164917 CEST4435029713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.605606079 CEST4435029313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.605693102 CEST4435029313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.605809927 CEST50293443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.605953932 CEST50293443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.605953932 CEST50293443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.605969906 CEST4435029313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.605981112 CEST4435029313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.610254049 CEST50298443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.610342026 CEST4435029813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.610486984 CEST50298443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.610649109 CEST50298443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.610672951 CEST4435029813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.610718012 CEST4435029513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.610738993 CEST4435029513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.610874891 CEST50295443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.610898972 CEST4435029513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.611012936 CEST50295443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.611012936 CEST50295443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.611061096 CEST4435029513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.611069918 CEST4435029513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.611130953 CEST4435029513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.613442898 CEST50299443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.613486052 CEST4435029913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.613718033 CEST50299443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.613718033 CEST50299443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.613750935 CEST4435029913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.626733065 CEST4435029413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.626792908 CEST4435029413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.626983881 CEST50294443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.627008915 CEST4435029413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.627072096 CEST4435029413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.627113104 CEST50294443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.627113104 CEST50294443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.627131939 CEST4435029413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.627151966 CEST50294443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.627160072 CEST4435029413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.629393101 CEST50300443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.629425049 CEST4435030013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.629493952 CEST50300443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.629623890 CEST50300443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.629636049 CEST4435030013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.647423983 CEST4435029613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.647444010 CEST4435029613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.647598028 CEST4435029613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.647675037 CEST50296443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.647675037 CEST50296443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.647705078 CEST50296443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.647705078 CEST50296443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.647712946 CEST4435029613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.647720098 CEST4435029613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.650059938 CEST50301443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.650093079 CEST4435030113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.650340080 CEST50301443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.650340080 CEST50301443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.650368929 CEST4435030113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.650887966 CEST4435029713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.650898933 CEST4435029713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.650934935 CEST4435029713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.651129961 CEST50297443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.651129961 CEST50297443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.651129961 CEST50297443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.654026031 CEST50302443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.654035091 CEST4435030213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.654212952 CEST50302443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.654331923 CEST50302443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.654344082 CEST4435030213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.829422951 CEST4435029220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.829507113 CEST4435029220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.832546949 CEST50292443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.832546949 CEST50292443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.888905048 CEST49717443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.888919115 CEST4434971720.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.960539103 CEST50297443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:18.960556984 CEST4435029713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.134648085 CEST50292443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.134676933 CEST4435029220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.325993061 CEST4435029913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.332590103 CEST4435029813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.333060980 CEST4435030113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.333667994 CEST4435030213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.336983919 CEST4435030013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.370825052 CEST50299443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.379024982 CEST50300443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.379050016 CEST4435030013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.379919052 CEST50300443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.379928112 CEST4435030013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.380417109 CEST50302443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.380444050 CEST4435030213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.381041050 CEST50302443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.381047010 CEST4435030213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.381428957 CEST50299443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.381437063 CEST4435029913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.382002115 CEST50299443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.382005930 CEST4435029913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.382318974 CEST50298443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.382337093 CEST4435029813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.382738113 CEST50298443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.382741928 CEST4435029813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.382946014 CEST50301443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.382961035 CEST4435030113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.383341074 CEST50301443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.383344889 CEST4435030113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.482644081 CEST4435030013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.482649088 CEST4435030113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.482651949 CEST4435029913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.482702971 CEST4435030013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.482718945 CEST4435029913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.482793093 CEST50300443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.482816935 CEST4435030213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.482848883 CEST50299443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.482856989 CEST4435030213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.482913017 CEST50302443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.482924938 CEST4435030213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.482935905 CEST4435030213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.482971907 CEST50302443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.483449936 CEST4435030113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.483480930 CEST4435029813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.483536959 CEST50301443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.483537912 CEST4435029813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.483582020 CEST50298443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.497569084 CEST50300443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.497586012 CEST4435030013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.503052950 CEST50302443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.503067970 CEST4435030213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.503077030 CEST50302443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.503082037 CEST4435030213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.503628016 CEST50298443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.503643990 CEST4435029813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.503655910 CEST50298443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.503660917 CEST4435029813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.504757881 CEST50301443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.504761934 CEST4435030113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.504770994 CEST50301443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.504774094 CEST4435030113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.505081892 CEST50299443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.505081892 CEST50299443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.505103111 CEST4435029913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.505115032 CEST4435029913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.508100033 CEST50303443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.508125067 CEST4435030313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.508229017 CEST50304443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.508229971 CEST50303443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.508251905 CEST4435030413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.508325100 CEST50304443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.509126902 CEST50305443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.509155035 CEST4435030513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.509284019 CEST50303443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.509299040 CEST4435030313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.509305954 CEST50305443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.509533882 CEST50304443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.509546995 CEST4435030413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.509560108 CEST50306443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.509571075 CEST4435030613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.509663105 CEST50306443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.509759903 CEST50306443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.509776115 CEST4435030613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.510044098 CEST50305443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.510056973 CEST4435030513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.510763884 CEST50307443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.510775089 CEST4435030713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.510838985 CEST50307443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.510967016 CEST50307443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:19.510976076 CEST4435030713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.172693968 CEST4435030413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.173342943 CEST4435030613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.173525095 CEST50304443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.173546076 CEST4435030413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.174034119 CEST50306443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.174060106 CEST4435030613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.174155951 CEST50304443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.174161911 CEST4435030413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.174518108 CEST50306443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.174524069 CEST4435030613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.179303885 CEST4435030713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.179683924 CEST50307443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.179697990 CEST4435030713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.180248022 CEST50307443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.180253029 CEST4435030713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.183936119 CEST4435030513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.184284925 CEST50305443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.184303045 CEST4435030513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.184820890 CEST50305443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.184827089 CEST4435030513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.196718931 CEST4435030313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.197046995 CEST50303443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.197073936 CEST4435030313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.197609901 CEST50303443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.197618008 CEST4435030313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.275703907 CEST4435030413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.275722027 CEST4435030413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.275810003 CEST50304443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.275820971 CEST4435030413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.275914907 CEST4435030413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.275973082 CEST50304443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.276223898 CEST50304443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.276237965 CEST4435030413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.276242971 CEST50304443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.276248932 CEST4435030413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.279620886 CEST50308443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.279674053 CEST4435030813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.279772043 CEST50308443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.279998064 CEST50308443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.280014038 CEST4435030813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.283948898 CEST4435030713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.283972025 CEST4435030713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.284075022 CEST50307443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.284084082 CEST4435030713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.284331083 CEST50307443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.284368992 CEST50307443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.284373999 CEST4435030713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.284389019 CEST50307443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.284526110 CEST4435030713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.284557104 CEST4435030713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.284605980 CEST50307443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.286582947 CEST4435030613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.286597013 CEST4435030613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.286631107 CEST4435030613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.286689043 CEST50306443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.286695957 CEST4435030613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.286741972 CEST50306443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.286741972 CEST50306443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.287580967 CEST50309443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.287612915 CEST4435030913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.287826061 CEST50309443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.287996054 CEST50309443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.288007975 CEST4435030913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.294677019 CEST4435030513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.294697046 CEST4435030513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.294714928 CEST4435030513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.294790983 CEST50305443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.294802904 CEST4435030513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.294857979 CEST50305443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.304729939 CEST4435030313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.304764032 CEST4435030313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.304826021 CEST50303443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.304846048 CEST4435030313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.305013895 CEST50303443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.305030107 CEST4435030313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.305041075 CEST50303443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.305244923 CEST4435030313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.305285931 CEST4435030313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.305561066 CEST50303443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.307660103 CEST50310443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.307670116 CEST4435031013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.307735920 CEST50310443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.307904959 CEST50310443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.307918072 CEST4435031013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.374119043 CEST4435030613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.374196053 CEST4435030613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.374217033 CEST4435030613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.374253988 CEST50306443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.374301910 CEST50306443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.374700069 CEST50306443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.374716997 CEST4435030613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.374730110 CEST50306443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.374736071 CEST4435030613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.378356934 CEST50311443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.378402948 CEST4435031113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.378602982 CEST50311443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.378779888 CEST50311443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.378796101 CEST4435031113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.381748915 CEST4435030513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.381841898 CEST4435030513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.381858110 CEST50305443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.381887913 CEST50305443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.381889105 CEST50305443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.381916046 CEST4435030513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.384207964 CEST50312443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.384241104 CEST4435031213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.384314060 CEST50312443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.384567022 CEST50312443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.384582996 CEST4435031213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.682713032 CEST50305443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.682730913 CEST4435030513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.930841923 CEST4435030813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.931457043 CEST50308443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.931489944 CEST4435030813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.932085991 CEST50308443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.932091951 CEST4435030813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.938719034 CEST4435030913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.939115047 CEST50309443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.939146042 CEST4435030913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.939565897 CEST50309443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:20.939570904 CEST4435030913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.003999949 CEST4435031013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.004602909 CEST50310443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.004630089 CEST4435031013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.005319118 CEST50310443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.005325079 CEST4435031013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.028759956 CEST4435031113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.029220104 CEST50311443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.029242992 CEST4435031113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.029676914 CEST50311443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.029683113 CEST4435031113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.031867027 CEST4435030813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.031888962 CEST4435030813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.031970024 CEST50308443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.031981945 CEST4435030813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.032150030 CEST4435030813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.032236099 CEST50308443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.032254934 CEST4435030813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.032284975 CEST50308443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.032293081 CEST4435030813.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.036784887 CEST50313443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.036817074 CEST4435031313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.036951065 CEST50313443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.037004948 CEST4435031213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.037286997 CEST50313443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.037301064 CEST4435031313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.037388086 CEST50312443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.037405014 CEST4435031213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.038124084 CEST50312443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.038129091 CEST4435031213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.040908098 CEST4435030913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.040977001 CEST4435030913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.041040897 CEST50309443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.041203022 CEST50309443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.041213036 CEST4435030913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.041225910 CEST50309443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.041229963 CEST4435030913.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.043888092 CEST50314443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.043906927 CEST4435031413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.043972969 CEST50314443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.044084072 CEST50314443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.044097900 CEST4435031413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.109354973 CEST4435031013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.109435081 CEST4435031013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.109572887 CEST50310443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.110096931 CEST50310443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.110101938 CEST4435031013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.110124111 CEST50310443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.110127926 CEST4435031013.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.113725901 CEST50315443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.113746881 CEST4435031513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.114012957 CEST50315443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.114190102 CEST50315443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.114193916 CEST4435031513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.129306078 CEST4435031113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.129396915 CEST4435031113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.129452944 CEST50311443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.129654884 CEST50311443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.129671097 CEST4435031113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.129734039 CEST50311443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.129740000 CEST4435031113.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.134187937 CEST50316443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.134227991 CEST4435031613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.134413958 CEST50316443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.135205984 CEST50316443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.135224104 CEST4435031613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.138536930 CEST4435031213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.138622999 CEST4435031213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.138674974 CEST50312443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.143016100 CEST50312443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.143022060 CEST4435031213.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.145623922 CEST50317443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.145670891 CEST4435031713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.145761013 CEST50317443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.146044016 CEST50317443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.146059990 CEST4435031713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.691550970 CEST4435031413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.693118095 CEST50314443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.693144083 CEST4435031413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.693804026 CEST50314443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.693809986 CEST4435031413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.695768118 CEST4435031313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.696125984 CEST50313443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.696144104 CEST4435031313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.696759939 CEST50313443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.696768045 CEST4435031313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.792184114 CEST4435031413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.792253017 CEST4435031413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.792313099 CEST50314443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.792572975 CEST4435031513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.792661905 CEST50314443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.792676926 CEST4435031413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.792685986 CEST50314443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.792691946 CEST4435031413.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.803869009 CEST4435031313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.804254055 CEST4435031313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.804313898 CEST4435031313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.804335117 CEST50313443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.804383039 CEST50313443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.809015036 CEST4435031613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.821770906 CEST4435031713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.838952065 CEST50315443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.855019093 CEST50315443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.855034113 CEST4435031513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.855787992 CEST50315443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.855792046 CEST4435031513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.856384993 CEST50317443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.856417894 CEST4435031713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.857201099 CEST50317443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.857206106 CEST4435031713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.869016886 CEST50316443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.935322046 CEST50313443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.935347080 CEST4435031313.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.942876101 CEST50316443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.942930937 CEST4435031613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.943562984 CEST50316443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.943579912 CEST4435031613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.956805944 CEST4435031513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.956919909 CEST4435031513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.956990957 CEST50315443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.958591938 CEST4435031713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.958658934 CEST4435031713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:21.958736897 CEST50317443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.044051886 CEST4435031613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.044234037 CEST4435031613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.044349909 CEST50316443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.147488117 CEST50317443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.147507906 CEST4435031713.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.152563095 CEST50315443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.152563095 CEST50315443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.152581930 CEST4435031513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.152590990 CEST4435031513.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.229823112 CEST50316443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.229823112 CEST50316443192.168.2.613.107.246.45
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.229854107 CEST4435031613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.229860067 CEST4435031613.107.246.45192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.295579910 CEST50318443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.295619965 CEST4435031820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.295766115 CEST50318443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.299742937 CEST50319443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.299781084 CEST4435031920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.299840927 CEST50319443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.302089930 CEST50320443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.302125931 CEST4435032020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.302237988 CEST50320443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.312484980 CEST50321443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.312520981 CEST4435032120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.312700033 CEST50321443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.325355053 CEST50321443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.325373888 CEST4435032120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.325788021 CEST50320443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.325814009 CEST4435032020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.325956106 CEST50319443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.325977087 CEST4435031920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.326309919 CEST50318443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.326318979 CEST4435031820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.947463989 CEST4435032120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.947786093 CEST50321443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.947814941 CEST4435032120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.948702097 CEST4435032120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.948766947 CEST50321443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.949206114 CEST50321443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.949263096 CEST4435032120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.949568033 CEST50321443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.949568033 CEST50321443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.949578047 CEST4435032120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.964942932 CEST4435031820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.965233088 CEST50318443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.965240002 CEST4435031820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.965600967 CEST4435031820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.966142893 CEST50318443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.966195107 CEST4435031820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.966335058 CEST50318443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.966335058 CEST50318443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.966358900 CEST4435031820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.991404057 CEST4435032120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:22.998828888 CEST50321443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.183464050 CEST50322443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.183504105 CEST4435032220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.183574915 CEST50322443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.183895111 CEST50322443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.183912039 CEST4435032220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.212424040 CEST4435032020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.212738037 CEST50320443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.212754965 CEST4435032020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.213254929 CEST4435032020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.213646889 CEST50320443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.213733912 CEST4435032020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.213813066 CEST50320443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.213843107 CEST50320443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.213896990 CEST4435032020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.228343964 CEST4435031920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.228564978 CEST50319443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.228578091 CEST4435031920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.228893995 CEST4435031920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.229192019 CEST50319443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.229253054 CEST4435031920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.229382992 CEST50319443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.275399923 CEST4435031920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.359301090 CEST4435032120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.359390020 CEST4435032120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.359443903 CEST50321443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.359985113 CEST50321443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.360009909 CEST4435032120.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.364517927 CEST50323443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.364548922 CEST4435032320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.364602089 CEST50323443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.364918947 CEST50323443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.364938974 CEST4435032320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.365283966 CEST50324443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.365309000 CEST4435032420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.365434885 CEST50324443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.365603924 CEST50324443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.365617990 CEST4435032420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.477181911 CEST4435031820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.477281094 CEST4435031820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.477332115 CEST50318443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.477837086 CEST50318443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.477845907 CEST4435031820.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.481966019 CEST50325443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.482037067 CEST4435032520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.482254982 CEST50325443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.482831001 CEST50325443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.482846975 CEST4435032520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.484019041 CEST50326443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.484045982 CEST4435032620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.484224081 CEST50326443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.484627008 CEST50326443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.484643936 CEST4435032620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.648468018 CEST4435032020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.648797035 CEST4435032020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.648933887 CEST50320443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.649055004 CEST50320443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.649070978 CEST4435032020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.652668953 CEST50327443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.652695894 CEST4435032720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.652759075 CEST50327443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.652981997 CEST50327443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.652996063 CEST4435032720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.670624018 CEST4435031920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.670758009 CEST4435031920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.670820951 CEST50319443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.670960903 CEST50319443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:23.670978069 CEST4435031920.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.040618896 CEST4435032420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.040918112 CEST50324443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.040932894 CEST4435032420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.041238070 CEST4435032420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.041807890 CEST50324443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.041807890 CEST50324443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.041820049 CEST4435032420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.041863918 CEST4435032420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.095406055 CEST50324443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.163918972 CEST4435032620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.164235115 CEST50326443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.164262056 CEST4435032620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.164618969 CEST4435032620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.165102959 CEST50326443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.165102959 CEST50326443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.165121078 CEST4435032620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.165163994 CEST4435032620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.218113899 CEST50326443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.255435944 CEST4435032320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.255733013 CEST50323443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.255750895 CEST4435032320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.256223917 CEST4435032320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.256701946 CEST50323443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.256757975 CEST50323443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.256757975 CEST50323443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.256763935 CEST4435032320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.256788969 CEST4435032320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.311043978 CEST50323443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.371912003 CEST4435032420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.372059107 CEST4435032420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.372879982 CEST50324443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.433887959 CEST4435032520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.476738930 CEST50325443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.497183084 CEST4435032620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.497262955 CEST4435032620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.498141050 CEST50326443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.525142908 CEST4435032320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.525249958 CEST4435032320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.526886940 CEST50323443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.592849016 CEST4435032720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.646074057 CEST50327443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.745940924 CEST50325443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.746026039 CEST4435032520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.746505022 CEST4435032520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.748922110 CEST50323443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.748953104 CEST4435032320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.766623974 CEST50327443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.766638041 CEST4435032720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.767133951 CEST4435032720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.778311014 CEST50325443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.778342962 CEST50327443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.778455019 CEST4435032520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.778460979 CEST4435032720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.785810947 CEST50325443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.785810947 CEST50325443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.785866976 CEST4435032520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.786039114 CEST50327443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.827403069 CEST4435032720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.841278076 CEST4435032220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.901635885 CEST50322443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.923094034 CEST50322443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.923116922 CEST4435032220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.923692942 CEST4435032220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.925268888 CEST50322443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.925400972 CEST4435032220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.925901890 CEST50322443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.930012941 CEST50324443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.930047035 CEST4435032420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.930747986 CEST50326443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.930769920 CEST4435032620.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.939882994 CEST50328443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.939929962 CEST4435032820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.940146923 CEST50328443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.940444946 CEST50328443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.940468073 CEST4435032820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.967427969 CEST4435032220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.001640081 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.001688004 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.001773119 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.002722979 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.002736092 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.052432060 CEST4435032720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.055767059 CEST4435032720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.055825949 CEST50327443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.056157112 CEST50327443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.056178093 CEST4435032720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.299750090 CEST4435032520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.299882889 CEST4435032520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.299935102 CEST50325443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.332699060 CEST50325443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.332755089 CEST4435032520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.358400106 CEST4435032220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.358422995 CEST4435032220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.358441114 CEST4435032220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.358458042 CEST4435032220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.358490944 CEST50322443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.358520985 CEST4435032220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.358584881 CEST4435032220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.358598948 CEST50322443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.358598948 CEST50322443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.358628988 CEST50322443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.358649969 CEST50322443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.358674049 CEST50322443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.368207932 CEST50330443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.368243933 CEST4435033020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.368297100 CEST50330443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.368904114 CEST50330443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.368920088 CEST4435033020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.375612974 CEST50331443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.375648975 CEST4435033120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.375709057 CEST50331443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.376275063 CEST50331443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.376290083 CEST4435033120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.641657114 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.642000914 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.642028093 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.643081903 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.643150091 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.643488884 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.643543005 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.643672943 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.643686056 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.643702030 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.685417891 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.685441017 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.890073061 CEST4435032820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.890475988 CEST50328443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.890491962 CEST4435032820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.890810013 CEST4435032820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.891293049 CEST50328443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.891338110 CEST4435032820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.891562939 CEST50328443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:25.939393044 CEST4435032820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.210011005 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.210037947 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.210093021 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.210103989 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.210120916 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.210154057 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.210169077 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.210187912 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.210212946 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.210426092 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.259533882 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.259557962 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.259646893 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.259660006 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.259685993 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.262880087 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.273655891 CEST4435033020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.280314922 CEST50330443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.280333996 CEST4435033020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.280822992 CEST4435033020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.288495064 CEST4435033120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.294995070 CEST50331443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.295008898 CEST4435033120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.295373917 CEST4435033120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.305497885 CEST50330443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.305727005 CEST4435033020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.307219028 CEST50331443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.307308912 CEST4435033120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.307913065 CEST50330443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.310797930 CEST50330443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.310816050 CEST4435033020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.311109066 CEST50331443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.311109066 CEST50331443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.311147928 CEST4435033120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.337552071 CEST4435032820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.337641001 CEST4435032820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.337837934 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.337846041 CEST50328443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.337884903 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.337919950 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.337955952 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.337977886 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.338020086 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.340655088 CEST50328443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.340673923 CEST4435032820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.346627951 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.346649885 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.346677065 CEST50332443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.346741915 CEST4435033220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.346762896 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.346781015 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.346844912 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.346844912 CEST50332443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.349293947 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.349309921 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.349342108 CEST50332443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.349370956 CEST4435033220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.349400043 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.349411011 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.349476099 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.351178885 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.351195097 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.351408958 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.351428986 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.351617098 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.433871031 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.433902979 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.434071064 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.434118032 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.434288025 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.434638977 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.434658051 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.434752941 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.434752941 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.434768915 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.434840918 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.436347008 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.436367035 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.436475992 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.436476946 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.436506987 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.436784029 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.437393904 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.437412024 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.437520027 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.437520027 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.437536955 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.437911987 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.439029932 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.439045906 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.439214945 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.439240932 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.439376116 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.439832926 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.439912081 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.439938068 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.440063000 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.440258980 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.440258980 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.440283060 CEST4435032920.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.441267967 CEST50329443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.491590977 CEST50333443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.491621017 CEST4435033320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.491755962 CEST50333443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.494906902 CEST50333443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.494920969 CEST4435033320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.518898964 CEST50334443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.518976927 CEST4435033420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.519256115 CEST50334443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.520678997 CEST50334443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.520699024 CEST4435033420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.589221001 CEST4435033120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.589303970 CEST4435033120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.591367006 CEST50331443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.614530087 CEST50331443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.614559889 CEST4435033120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.621280909 CEST50335443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.621349096 CEST4435033520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.621455908 CEST50335443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.621794939 CEST50335443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.621814966 CEST4435033520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.712897062 CEST4435033020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.712996960 CEST4435033020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.713140011 CEST50330443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.714904070 CEST50330443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:26.714921951 CEST4435033020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.145478010 CEST4435033420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.147825956 CEST50334443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.147865057 CEST4435033420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.148272991 CEST4435033420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.148972034 CEST50334443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.149096966 CEST4435033420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.149382114 CEST50334443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.195404053 CEST4435033420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.243201971 CEST4435033220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.283415079 CEST50332443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.283449888 CEST4435033220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.283988953 CEST4435033220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.284605026 CEST50332443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.284674883 CEST4435033220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.284867048 CEST50332443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.331406116 CEST4435033220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.415451050 CEST4435033320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.462697983 CEST50333443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.474250078 CEST4435033420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.474349022 CEST4435033420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.474525928 CEST50334443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.526702881 CEST4435033520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.574670076 CEST50335443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.585266113 CEST50333443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.585279942 CEST4435033320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.585832119 CEST50335443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.585850000 CEST4435033320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.585865021 CEST4435033520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.586349010 CEST4435033520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.589323997 CEST50333443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.589416027 CEST4435033320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.590274096 CEST50335443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.590372086 CEST4435033520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.590616941 CEST50333443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.590639114 CEST50333443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.590647936 CEST4435033320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.595242977 CEST50335443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.598550081 CEST50334443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.598579884 CEST4435033420.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.635416031 CEST4435033520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.678329945 CEST4435033220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.678518057 CEST4435033220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.678570032 CEST50332443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.679207087 CEST50332443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.679239035 CEST4435033220.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.966743946 CEST4435033520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.966825962 CEST4435033520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:27.966896057 CEST50335443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.055171967 CEST50335443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.055212975 CEST4435033520.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.068303108 CEST50337443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.068348885 CEST4435033720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.068491936 CEST50337443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.069056988 CEST50337443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.069075108 CEST4435033720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.083966970 CEST4435033320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.085043907 CEST4435033320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.085094929 CEST50333443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.085256100 CEST50333443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.085273027 CEST4435033320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.774744987 CEST50338443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.774795055 CEST4435033820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.774856091 CEST50338443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.775363922 CEST50338443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.775377989 CEST4435033820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.985346079 CEST4435033720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.986260891 CEST50337443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.986277103 CEST4435033720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.986610889 CEST4435033720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.987438917 CEST50337443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.987500906 CEST4435033720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:28.987602949 CEST50337443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.031407118 CEST4435033720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.032286882 CEST50337443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.043989897 CEST50339443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.044047117 CEST4435033913.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.044977903 CEST50339443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.045794010 CEST50339443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.045805931 CEST4435033913.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.640270948 CEST4435033720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.640357971 CEST4435033720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.640866041 CEST50337443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.645662069 CEST50337443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.645687103 CEST4435033720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.702750921 CEST4435033820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.704849005 CEST50338443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.704869032 CEST4435033820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.705178022 CEST4435033820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.706152916 CEST50338443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.706216097 CEST4435033820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.706568003 CEST50338443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.751401901 CEST4435033820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.980802059 CEST4435033913.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:29.981062889 CEST50339443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.103825092 CEST50339443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.103866100 CEST4435033913.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.104340076 CEST4435033913.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.143014908 CEST4435033820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.143106937 CEST4435033820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.143183947 CEST50338443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.157577991 CEST50339443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.209187984 CEST50339443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.209347963 CEST50339443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.209361076 CEST4435033913.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.209585905 CEST50339443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.216818094 CEST50338443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.216845989 CEST4435033820.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.255398989 CEST4435033913.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.378401995 CEST4435033913.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.378546000 CEST4435033913.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.378601074 CEST50339443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.378750086 CEST50339443192.168.2.613.64.180.106
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:30.378770113 CEST4435033913.64.180.106192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:33.718372107 CEST4434971720.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:33.718465090 CEST4434971720.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:33.718702078 CEST49717443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:33.805227041 CEST49717443192.168.2.620.107.144.102
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:33.805258036 CEST4434971720.107.144.102192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:35.928628922 CEST50341443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:35.928679943 CEST44350341142.250.186.68192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:35.928901911 CEST50341443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:35.929034948 CEST50341443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:35.929049015 CEST44350341142.250.186.68192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.593856096 CEST44350341142.250.186.68192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.594167948 CEST50341443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.594197989 CEST44350341142.250.186.68192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.594541073 CEST44350341142.250.186.68192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.595002890 CEST50341443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.595073938 CEST44350341142.250.186.68192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.648581982 CEST50341443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.853406906 CEST50342443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.853454113 CEST4435034220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.853517056 CEST50342443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.854429007 CEST50342443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.854444027 CEST4435034220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.858338118 CEST50343443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.858376980 CEST4435034320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.858431101 CEST50343443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.859929085 CEST50343443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.859947920 CEST4435034320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.862087011 CEST50344443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.862121105 CEST4435034420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.862174988 CEST50344443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.862634897 CEST50344443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.862648964 CEST4435034420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.877573967 CEST50345443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.877620935 CEST4435034520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.877685070 CEST50345443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.878689051 CEST50345443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:36.878703117 CEST4435034520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.478511095 CEST4435034220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.478899002 CEST50342443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.478909969 CEST4435034220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.479257107 CEST4435034220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.479813099 CEST50342443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.479813099 CEST50342443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.479813099 CEST50342443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.479844093 CEST4435034220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.479888916 CEST4435034220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.507348061 CEST4435034520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.507731915 CEST50345443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.507757902 CEST4435034520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.508879900 CEST4435034520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.509445906 CEST50345443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.509445906 CEST50345443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.509445906 CEST50345443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.509501934 CEST4435034520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.509638071 CEST4435034520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.529984951 CEST50342443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.562115908 CEST50345443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.748758078 CEST4435034320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.750075102 CEST50343443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.750093937 CEST4435034320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.750587940 CEST4435034320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.751527071 CEST50343443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.751620054 CEST4435034320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.751904011 CEST50343443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.790236950 CEST4435034420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.799403906 CEST4435034320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.816247940 CEST50344443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.816268921 CEST4435034420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.816742897 CEST4435034420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.818860054 CEST50344443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.818927050 CEST4435034420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.819067955 CEST50344443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.819067955 CEST50344443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.819094896 CEST4435034420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.885190964 CEST4435034220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.885270119 CEST4435034220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.885397911 CEST50342443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.887574911 CEST50342443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.887582064 CEST4435034220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.894789934 CEST50346443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.894833088 CEST4435034620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.894944906 CEST50346443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.895493031 CEST50346443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:37.895514011 CEST4435034620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.027224064 CEST4435034520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.027309895 CEST4435034520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.027412891 CEST50345443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.055071115 CEST50345443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.055089951 CEST4435034520.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.146244049 CEST50347443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.146297932 CEST4435034720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.146369934 CEST50347443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.147154093 CEST50347443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.147178888 CEST4435034720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.186965942 CEST4435034320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.187083006 CEST4435034320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.187130928 CEST50343443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.188896894 CEST50343443192.168.2.620.27.43.114
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.188921928 CEST4435034320.27.43.114192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.234796047 CEST4435034420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.234885931 CEST4435034420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.234931946 CEST50344443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.235418081 CEST50344443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.235431910 CEST4435034420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.403654099 CEST50348443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.403702974 CEST4435034820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.403770924 CEST50348443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.404098988 CEST50348443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.404113054 CEST4435034820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.407686949 CEST50349443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.407727957 CEST4435034920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.407783031 CEST50349443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.407994032 CEST50349443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.408006907 CEST4435034920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.409862995 CEST50350443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.409904957 CEST4435035020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.409957886 CEST50350443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.410223961 CEST50350443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.410233021 CEST4435035020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.803716898 CEST4435034620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.804022074 CEST50346443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.804033041 CEST4435034620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.804377079 CEST4435034620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.804806948 CEST50346443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.804857969 CEST4435034620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.805010080 CEST50346443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.805030107 CEST50346443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:38.805036068 CEST4435034620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.031564951 CEST4435034920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.032191992 CEST50349443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.032202959 CEST4435034920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.032537937 CEST4435034920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.033499956 CEST50349443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.033545971 CEST4435034920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.034033060 CEST50349443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.037596941 CEST4435034820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.039916992 CEST4435034720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.043278933 CEST50348443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.043309927 CEST4435034820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.043576002 CEST50347443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.043593884 CEST4435034720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.043692112 CEST4435034820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.043984890 CEST4435034720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.044732094 CEST50348443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.044783115 CEST4435034820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.046432018 CEST50347443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.046488047 CEST4435034720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.047152042 CEST50348443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.047576904 CEST50347443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.047686100 CEST50347443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.047689915 CEST4435034720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.075401068 CEST4435034920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.078321934 CEST4435034620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.078427076 CEST4435034620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.078564882 CEST50346443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.079794884 CEST50346443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.079808950 CEST4435034620.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.087403059 CEST4435034820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.090198994 CEST50351443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.090223074 CEST4435035120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.090389013 CEST50351443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.091204882 CEST50351443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.091217041 CEST4435035120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.316026926 CEST4435035020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.322295904 CEST4435034720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.322382927 CEST4435034720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.322880030 CEST50347443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.329677105 CEST50347443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.329696894 CEST4435034720.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.331340075 CEST50350443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.331351042 CEST4435035020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.331768990 CEST4435035020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.332309008 CEST50350443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.332370043 CEST4435035020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.332448959 CEST50350443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.375402927 CEST4435035020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.387099028 CEST4435034820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.387182951 CEST4435034820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.387248993 CEST50348443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.391207933 CEST50348443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.391223907 CEST4435034820.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.511046886 CEST4435034920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.511127949 CEST4435034920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.511219978 CEST50349443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.513143063 CEST50349443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.513161898 CEST4435034920.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.596086025 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.596120119 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.596272945 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.613289118 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.613303900 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.754359007 CEST4435035020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.754461050 CEST4435035020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.754724026 CEST50350443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.756681919 CEST50350443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:39.756707907 CEST4435035020.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.009805918 CEST4435035120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.010093927 CEST50351443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.010102034 CEST4435035120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.010469913 CEST4435035120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.011009932 CEST50351443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.011080980 CEST4435035120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.011195898 CEST50351443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.055407047 CEST4435035120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.234456062 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.235404015 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.235414028 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.235773087 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.236381054 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.236442089 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.236735106 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.236762047 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.236799955 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.279422998 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.466285944 CEST4435035120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.466510057 CEST4435035120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.466603994 CEST50351443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.479057074 CEST50351443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.479098082 CEST4435035120.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.480220079 CEST50353443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.480262041 CEST4435035320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.480424881 CEST50353443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.480638981 CEST50353443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.480652094 CEST4435035320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.623954058 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.623980999 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.623996019 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.624058008 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.624087095 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.624119043 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.624139071 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.633476973 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.633493900 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.633582115 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.633599997 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.633928061 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.712781906 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.712801933 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.712882042 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.712949991 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.714929104 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.721436977 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.721453905 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.721499920 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.721523046 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.721549034 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.722903967 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.723156929 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.723176956 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.723242998 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.723258972 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.724939108 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.724961042 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.725004911 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.725019932 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.725048065 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.725079060 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.801688910 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.801716089 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.801768064 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.801795959 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.801822901 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.801842928 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.810405970 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.810440063 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.810535908 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.810551882 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.810662985 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.811337948 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.811358929 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.811427116 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.811439991 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.811501980 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.812196970 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.812217951 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.812284946 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.812298059 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.812349081 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.813082933 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.813102961 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.813148022 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.813159943 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.813189983 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.813208103 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.813934088 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.814021111 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.814037085 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.814063072 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.814122915 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.821346998 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.822554111 CEST50352443192.168.2.620.47.117.32
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.822583914 CEST4435035220.47.117.32192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.870280027 CEST50354443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.870322943 CEST4435035420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.870460987 CEST50354443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.871110916 CEST50354443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:40.871124983 CEST4435035420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.391314030 CEST4435035320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.438760996 CEST50353443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.464438915 CEST50353443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.464447975 CEST4435035320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.465008020 CEST4435035320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.466443062 CEST50353443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.466511011 CEST4435035320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.466804981 CEST50353443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.479041100 CEST50355443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.479079008 CEST4435035520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.479157925 CEST50355443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.479540110 CEST50355443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.479554892 CEST4435035520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.507402897 CEST4435035320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.831645966 CEST4435035320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.831727028 CEST4435035320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.832012892 CEST50353443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.832691908 CEST50353443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.832714081 CEST4435035320.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.993287086 CEST4435035420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.993679047 CEST50354443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.993688107 CEST4435035420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.994019032 CEST4435035420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.994363070 CEST50354443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.994431019 CEST4435035420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.994519949 CEST50354443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.994558096 CEST50354443192.168.2.620.78.40.144
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:41.994563103 CEST4435035420.78.40.144192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:42.103751898 CEST4435035520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:42.104055882 CEST50355443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:42.104070902 CEST4435035520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:42.104439974 CEST4435035520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:42.104868889 CEST50355443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:42.104935884 CEST4435035520.157.217.118192.168.2.6
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:42.105036020 CEST50355443192.168.2.620.157.217.118
                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.155756950 CEST192.168.2.61.1.1.10xd500Standard query (0)app.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.155915976 CEST192.168.2.61.1.1.10x5ddaStandard query (0)app.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.055310965 CEST192.168.2.61.1.1.10xd263Standard query (0)www.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.055464029 CEST192.168.2.61.1.1.10xbc8aStandard query (0)www.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.875021935 CEST192.168.2.61.1.1.10xec16Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.875271082 CEST192.168.2.61.1.1.10xc0c9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.304783106 CEST192.168.2.61.1.1.10x7fcStandard query (0)jp.pftk.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.305438042 CEST192.168.2.61.1.1.10x6516Standard query (0)jp.pftk.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.443761110 CEST192.168.2.61.1.1.10xb514Standard query (0)static.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.444169998 CEST192.168.2.61.1.1.10x97cStandard query (0)static.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.454603910 CEST192.168.2.61.1.1.10x7cd0Standard query (0)static-2.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.454814911 CEST192.168.2.61.1.1.10x69beStandard query (0)static-2.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.681798935 CEST192.168.2.61.1.1.10x73bdStandard query (0)jp.pftk.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.682041883 CEST192.168.2.61.1.1.10x3205Standard query (0)jp.pftk.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.297251940 CEST192.168.2.61.1.1.10x8dc3Standard query (0)static.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.297481060 CEST192.168.2.61.1.1.10x4159Standard query (0)static.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.969692945 CEST192.168.2.61.1.1.10xb9adStandard query (0)jp.thtk.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:40.970511913 CEST192.168.2.61.1.1.10x589Standard query (0)jp.thtk.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.476640940 CEST192.168.2.61.1.1.10x1a15Standard query (0)aimg.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.477082014 CEST192.168.2.61.1.1.10x7ef9Standard query (0)aimg.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.168714046 CEST192.168.2.61.1.1.10x504aStandard query (0)www.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.169198990 CEST192.168.2.61.1.1.10x9eb8Standard query (0)www.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.129920959 CEST192.168.2.61.1.1.10xe8b0Standard query (0)aimg.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.130330086 CEST192.168.2.61.1.1.10xbc62Standard query (0)aimg.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.144453049 CEST192.168.2.61.1.1.10x800eStandard query (0)commimg-us.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.144453049 CEST192.168.2.61.1.1.10x96aStandard query (0)commimg-us.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.894797087 CEST192.168.2.61.1.1.10xe17eStandard query (0)commimg-us.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.894907951 CEST192.168.2.61.1.1.10x65b5Standard query (0)commimg-us.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.165504932 CEST1.1.1.1192.168.2.60x5ddaNo error (0)app.temu.comapp-temu-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.194823027 CEST1.1.1.1192.168.2.60xd500No error (0)app.temu.comapp-temu-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.194823027 CEST1.1.1.1192.168.2.60xd500No error (0)gw-eu.temu.com20.107.144.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:33.194823027 CEST1.1.1.1192.168.2.60xd500No error (0)gw-eu.temu.com20.67.168.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.061923981 CEST1.1.1.1192.168.2.60xd263No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.061923981 CEST1.1.1.1192.168.2.60xd263No error (0)gw-c-eu-isp.temu.com20.47.117.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.061923981 CEST1.1.1.1192.168.2.60xd263No error (0)gw-c-eu-isp.temu.com20.157.217.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.061923981 CEST1.1.1.1192.168.2.60xd263No error (0)gw-c-eu-isp.temu.com20.157.119.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.061923981 CEST1.1.1.1192.168.2.60xd263No error (0)gw-c-eu-isp.temu.com20.157.217.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:34.062180996 CEST1.1.1.1192.168.2.60xbc8aNo error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.881928921 CEST1.1.1.1192.168.2.60xec16No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:35.881977081 CEST1.1.1.1192.168.2.60xc0c9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.332737923 CEST1.1.1.1192.168.2.60x6516No error (0)jp.pftk.temu.compftk-jp.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.338279963 CEST1.1.1.1192.168.2.60x7fcNo error (0)jp.pftk.temu.compftk-jp.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.338279963 CEST1.1.1.1192.168.2.60x7fcNo error (0)pftk-jp.temu.com20.78.40.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.338279963 CEST1.1.1.1192.168.2.60x7fcNo error (0)pftk-jp.temu.com20.210.37.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.450922966 CEST1.1.1.1192.168.2.60xb514No error (0)static.kwcdn.comstatic-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:36.451131105 CEST1.1.1.1192.168.2.60x97cNo error (0)static.kwcdn.comstatic-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.462012053 CEST1.1.1.1192.168.2.60x69beNo error (0)static-2.kwcdn.comstatic-2-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.487231970 CEST1.1.1.1192.168.2.60x7cd0No error (0)static-2.kwcdn.comstatic-2-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.487231970 CEST1.1.1.1192.168.2.60x7cd0No error (0)cs396.wpc.thetacdn.net152.199.19.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.713444948 CEST1.1.1.1192.168.2.60x3205No error (0)jp.pftk.temu.compftk-jp.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.713906050 CEST1.1.1.1192.168.2.60x73bdNo error (0)jp.pftk.temu.compftk-jp.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.713906050 CEST1.1.1.1192.168.2.60x73bdNo error (0)pftk-jp.temu.com20.78.40.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:37.713906050 CEST1.1.1.1192.168.2.60x73bdNo error (0)pftk-jp.temu.com20.210.37.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.304064035 CEST1.1.1.1192.168.2.60x4159No error (0)static.kwcdn.comstatic-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:38.325520039 CEST1.1.1.1192.168.2.60x8dc3No error (0)static.kwcdn.comstatic-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.002865076 CEST1.1.1.1192.168.2.60xb9adNo error (0)jp.thtk.temu.comthtk-jp.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.002865076 CEST1.1.1.1192.168.2.60xb9adNo error (0)thtk-jp.temu.com20.27.43.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.002865076 CEST1.1.1.1192.168.2.60xb9adNo error (0)thtk-jp.temu.com20.48.84.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:41.003732920 CEST1.1.1.1192.168.2.60x589No error (0)jp.thtk.temu.comthtk-jp.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.483308077 CEST1.1.1.1192.168.2.60x1a15No error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:42.484137058 CEST1.1.1.1192.168.2.60x7ef9No error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.175512075 CEST1.1.1.1192.168.2.60x504aNo error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.175512075 CEST1.1.1.1192.168.2.60x504aNo error (0)gw-c-eu-isp.temu.com20.157.217.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.175512075 CEST1.1.1.1192.168.2.60x504aNo error (0)gw-c-eu-isp.temu.com20.47.117.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.175512075 CEST1.1.1.1192.168.2.60x504aNo error (0)gw-c-eu-isp.temu.com20.157.119.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.175512075 CEST1.1.1.1192.168.2.60x504aNo error (0)gw-c-eu-isp.temu.com20.157.217.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:44.176769972 CEST1.1.1.1192.168.2.60x9eb8No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.753097057 CEST1.1.1.1192.168.2.60x847No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:45.753097057 CEST1.1.1.1192.168.2.60x847No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.137350082 CEST1.1.1.1192.168.2.60xbc62No error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.137481928 CEST1.1.1.1192.168.2.60xe8b0No error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.151334047 CEST1.1.1.1192.168.2.60x96aNo error (0)commimg-us.kwcdn.comcommimg-us.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.151448965 CEST1.1.1.1192.168.2.60x800eNo error (0)commimg-us.kwcdn.comcommimg-us.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.904813051 CEST1.1.1.1192.168.2.60x65b5No error (0)commimg-us.kwcdn.comcommimg-us.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:40:46.904975891 CEST1.1.1.1192.168.2.60xe17eNo error (0)commimg-us.kwcdn.comcommimg-us.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.286392927 CEST1.1.1.1192.168.2.60x6b1bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:01.286392927 CEST1.1.1.1192.168.2.60x6b1bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.801915884 CEST1.1.1.1192.168.2.60x964bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:24.801915884 CEST1.1.1.1192.168.2.60x964bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:44.282069921 CEST1.1.1.1192.168.2.60xafd1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 14, 2024 00:41:44.282069921 CEST1.1.1.1192.168.2.60xafd1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          0192.168.2.64971013.64.180.106443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 63 67 34 72 4a 37 68 61 7a 55 32 36 49 6d 50 32 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 30 37 30 36 36 31 61 32 34 39 64 63 37 66 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: CNT 1 CON 305MS-CV: cg4rJ7hazU26ImP2.1Context: ea070661a249dc7f
                                                                                                                                                                                                                                          2024-10-13 22:40:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                          2024-10-13 22:40:31 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 63 67 34 72 4a 37 68 61 7a 55 32 36 49 6d 50 32 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 30 37 30 36 36 31 61 32 34 39 64 63 37 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 38 32 6a 42 71 34 74 4f 7a 4c 31 48 2b 31 75 6f 64 45 48 64 33 50 58 71 32 43 30 41 76 45 4c 6b 69 74 4c 4e 67 37 6b 6f 73 6c 6e 2f 6e 30 42 61 6e 57 2f 6e 30 38 4a 38 57 43 6b 42 52 2f 55 46 59 6b 79 57 62 56 2b 79 78 33 50 4f 72 4e 4e 4b 71 73 4a 61 2b 68 35 6d 32 30 32 30 4f 32 57 36 41 35 42 36 61 47 2f 71 69 41 77 53
                                                                                                                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: cg4rJ7hazU26ImP2.2Context: ea070661a249dc7f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAd82jBq4tOzL1H+1uodEHd3PXq2C0AvELkitLNg7kosln/n0BanW/n08J8WCkBR/UFYkyWbV+yx3POrNNKqsJa+h5m2020O2W6A5B6aG/qiAwS
                                                                                                                                                                                                                                          2024-10-13 22:40:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 63 67 34 72 4a 37 68 61 7a 55 32 36 49 6d 50 32 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 30 37 30 36 36 31 61 32 34 39 64 63 37 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: cg4rJ7hazU26ImP2.3Context: ea070661a249dc7f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                          2024-10-13 22:40:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                          2024-10-13 22:40:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 74 42 55 4c 30 53 5a 5a 55 4b 6d 33 42 74 4b 4c 77 58 4a 79 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                          Data Ascii: MS-CV: btBUL0SZZUKm3BtKLwXJyw.0Payload parsing failed.


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          1192.168.2.64971613.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:32 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:33 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:33 GMT
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Content-Length: 218853
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                                                                          Last-Modified: Sun, 13 Oct 2024 10:59:53 GMT
                                                                                                                                                                                                                                          ETag: "0x8DCEB762AD2C54E"
                                                                                                                                                                                                                                          x-ms-request-id: 88bd8b3f-d01e-0049-5d65-1de7dc000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224033Z-17db6f7c8cf5mtxmr1c51513n000000005mg00000000m0pr
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:33 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                          2024-10-13 22:40:33 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                          Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                          2024-10-13 22:40:33 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                          Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                          2024-10-13 22:40:33 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                          Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                          2024-10-13 22:40:33 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                          Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                          2024-10-13 22:40:33 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                          Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                          2024-10-13 22:40:33 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                          Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                          2024-10-13 22:40:33 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                          Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                          2024-10-13 22:40:33 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                          2024-10-13 22:40:33 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                          Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          2192.168.2.64971820.107.144.1024435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:33 UTC838OUTGET /cmsg_transit.html?_cmsg_biz=5001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&locale_override=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail HTTP/1.1
                                                                                                                                                                                                                                          Host: app.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC908INHTTP/1.1 301
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:33 GMT
                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Location: https://www.temu.com/cmsg_transit.html?_cmsg_biz=5001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&locale_override=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail
                                                                                                                                                                                                                                          Last-Modified: Sun, 13 Oct 2024 22:40:33 GMT
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:33 GMT
                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                          x-yak-request-id: 1728859233967-e633238990a8664515577f0e799ec126
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          Content-Security-Policy: default-src *.temu.com *.kwcdn.com wss://*.temu.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval'; report-uri /api/sec-csp/110000145/enforce
                                                                                                                                                                                                                                          Set-Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; expires=Mon, 13-Oct-25 22:40:33 GMT; domain=.temu.com; path=/; secure
                                                                                                                                                                                                                                          cip: 8.46.123.33


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          3192.168.2.64972213.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:34 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 2160
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                          x-ms-request-id: e1b47659-601e-00ab-14a3-1b66f4000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224034Z-17db6f7c8cfp6mfve0htepzbps0000000510000000002gnq
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          4192.168.2.64971913.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:34 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 3788
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                          x-ms-request-id: a65062bf-401e-00ac-0ea3-1b0a97000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224034Z-17db6f7c8cfbd7pgux3k6qfa6000000004a000000000kkr9
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          5192.168.2.64972013.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:34 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 450
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                          x-ms-request-id: 1c7a9c3a-e01e-001f-4b80-1b1633000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224034Z-17db6f7c8cf96l6t7bwyfgbkhw00000004gg00000000buvx
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          6192.168.2.64972113.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:34 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 2980
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                          x-ms-request-id: 466b9802-701e-000d-0d1f-1c6de3000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224034Z-17db6f7c8cf8rgvlb86c9c009800000003r0000000002ux0
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          7192.168.2.64972313.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:34 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                          x-ms-request-id: 695c64e8-001e-0034-5de7-1add04000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224034Z-17db6f7c8cfwtn5x6ye8p8q9m0000000043000000000a4vp
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          8192.168.2.64972620.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC880OUTGET /cmsg_transit.html?_cmsg_biz=5001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&locale_override=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC1951INHTTP/1.1 302
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:34 GMT
                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Location: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&locale_override=100~ja~JPY&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          x-yak-request-id: 1728859234909-6f275468662d8e3b303d8caca77f08f2
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          Set-Cookie: region=100; Expires=Fri, 11-Apr-25 22:40:34 GMT; Path=/; Secure
                                                                                                                                                                                                                                          Set-Cookie: language=ja; Expires=Fri, 11-Apr-25 22:40:34 GMT; Path=/; Secure
                                                                                                                                                                                                                                          Set-Cookie: currency=JPY; Expires=Fri, 11-Apr-25 22:40:34 GMT; Path=/; Secure
                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe [TRUNCATED]
                                                                                                                                                                                                                                          vary: User-Agent
                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          9192.168.2.64972713.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:34 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                          x-ms-request-id: b1e48aa2-701e-0053-2fa3-1b3a0a000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224034Z-17db6f7c8cf96l6t7bwyfgbkhw00000004gg00000000buxw
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          10192.168.2.64973113.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:34 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 467
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                          x-ms-request-id: dbc5b3b7-c01e-00a2-28e5-1a2327000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224034Z-17db6f7c8cfp6mfve0htepzbps00000004yg000000008rz1
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          11192.168.2.64972813.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:34 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                          x-ms-request-id: a9e1c981-f01e-003f-3a0f-1cd19d000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224034Z-17db6f7c8cfvq8pt2ak3arkg6n00000003h0000000008vqw
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          12192.168.2.64972913.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:34 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                          x-ms-request-id: 999224e7-101e-0079-39d7-1a5913000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224034Z-17db6f7c8cf5mtxmr1c51513n000000005qg00000000br0m
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          13192.168.2.64973013.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:34 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:35 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 632
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                          x-ms-request-id: 9308204b-401e-0016-0d18-1c53e0000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224035Z-17db6f7c8cf8rgvlb86c9c009800000003hg00000000gp7f
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          14192.168.2.64973520.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC921OUTGET /support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&locale_override=100~ja~JPY&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1 HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC3288INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:35 GMT
                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Content-Language: ja
                                                                                                                                                                                                                                          Surrogate-Control: no-store
                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          Reporting-Endpoints: default="https://www.temu.com/api/temu-fe-performance/reporting-api"
                                                                                                                                                                                                                                          X-Accel-Buffering: no
                                                                                                                                                                                                                                          x-yak-request-id: 1728859235871-5c7c9eccb81598139eeea17257b79c2d
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          Set-Cookie: region=100; Expires=Fri, 11-Apr-25 22:40:35 GMT; Path=/; Secure
                                                                                                                                                                                                                                          Set-Cookie: language=ja; Expires=Fri, 11-Apr-25 22:40:35 GMT; Path=/; Secure
                                                                                                                                                                                                                                          Set-Cookie: currency=JPY; Expires=Fri, 11-Apr-25 22:40:35 GMT; Path=/; Secure
                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe [TRUNCATED]
                                                                                                                                                                                                                                          Content-Security-Policy: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval'; repo [TRUNCATED]
                                                                                                                                                                                                                                          vary: User-Agent
                                                                                                                                                                                                                                          vary: User-Agent
                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC2797INData Raw: 61 65 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 43 44 4e 5f 49 4d 47 5f 5f 20 3d 20 7b 22 72 65 74 72 79 4c 69 6d 69 74 22 3a 33 2c 22 62 61 63 6b 75 70 44 6f 6d 61 69 6e 43 6f 6e 66 69 67 4d 61 70 22 3a 7b 22 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f 6d 22 3a 7b 22 69 6d 67 2d 31 2e 6b 77 63 64 6e 2e 63 6f 6d 22 3a 35 30 2c 22 69 6d 67 2d 32 2e 6b 77 63 64 6e 2e 63 6f 6d 22 3a 35 30 7d 2c 22 61 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f 6d 22 3a 7b 22 61 69 6d 67 2d 31 2e 6b 77 63 64 6e 2e 63 6f 6d 22 3a 35 30 2c 22 61 69 6d 67 2d 32 2e 6b 77 63 64 6e 2e 63 6f 6d 22 3a 35 30 7d 7d 2c 22 72 65 74 72 79
                                                                                                                                                                                                                                          Data Ascii: ae6<!DOCTYPE html><html lang="ja"><head><script> window.__CDN_IMG__ = {"retryLimit":3,"backupDomainConfigMap":{"img.kwcdn.com":{"img-1.kwcdn.com":50,"img-2.kwcdn.com":50},"aimg.kwcdn.com":{"aimg-1.kwcdn.com":50,"aimg-2.kwcdn.com":50}},"retry
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC16384INData Raw: 63 36 33 63 0d 0a 76 69 73 69 74 5f 74 69 6d 65 73 22 2c 22 6a 75 6d 70 69 6e 67 5f 6d 61 63 68 69 6e 65 5f 74 69 6d 65 22 2c 22 66 72 65 65 5f 67 69 66 74 5f 69 6e 76 61 6c 69 64 5f 6e 6f 74 69 63 65 22 2c 22 43 41 52 54 5f 54 4f 41 53 54 5f 56 4f 5f 31 22 2c 22 73 63 5f 66 72 65 71 75 65 6e 63 79 5f 63 61 70 70 69 6e 67 22 2c 22 66 72 65 65 5f 67 69 66 74 5f 6e 6f 74 69 63 65 22 2c 22 67 72 6f 75 70 5f 67 75 69 64 61 6e 63 65 22 2c 22 6c 61 73 74 5f 70 72 6f 6d 70 74 5f 74 69 6d 65 22 2c 22 41 54 54 45 4e 44 41 4e 43 45 5f 47 49 46 54 5f 42 4f 58 22 2c 22 6f 6e 65 5f 63 6c 69 63 6b 5f 70 61 79 5f 69 63 6f 6e 5f 63 6c 69 63 6b 22 2c 22 6f 6e 65 5f 63 6c 69 63 6b 5f 73 68 6f 77 5f 74 69 70 22 2c 22 6f 6e 65 5f 63 6c 69 63 6b 5f 73 68 6f 77 5f 76 69 73 69
                                                                                                                                                                                                                                          Data Ascii: c63cvisit_times","jumping_machine_time","free_gift_invalid_notice","CART_TOAST_VO_1","sc_frequency_capping","free_gift_notice","group_guidance","last_prompt_time","ATTENDANCE_GIFT_BOX","one_click_pay_icon_click","one_click_show_tip","one_click_show_visi
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC16384INData Raw: 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 75 29 2c 63 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 54 69 6d 65 6f 75 74 2e 65 6d 69 74 28 29 7d 2c 35 65 33 29 7d 72 65 74 75 72 6e 20 6e 3d 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 65 6d 69 74 45 72 72 6f 72 54 79 70 65 3f 31 30 30 3a 30 2c 61 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6c 28 65 3d 6f 29 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 2c 6e 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 72 2c 74 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 72 2e 69 6e 64 65 78 3f 49 28 6d 28 7b 7d 2c 72 2c 7b 75 72 6c 3a 74 2e 69 6e 69 74 69 61 6c 55 72 6c 7d
                                                                                                                                                                                                                                          Data Ascii: ddEventListener("error",u),c=setTimeout(function(){i.Timeout.emit()},5e3)}return n="error"===e.emitErrorType?100:0,a=setTimeout(function(){var e;l(e=o),document.head.appendChild(e)},n),i}function N(r,t){var e;return 0===r.index?I(m({},r,{url:t.initialUrl}
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC16384INData Raw: 38 36 35 35 38 22 2c 22 31 31 33 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 6c 74 2f 61 70 70 2f 69 64 31 36 34 31 34 38 36 35 35 38 22 2c 22 31 31 34 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 6c 75 2f 61 70 70 2f 69 64 31 36 34 31 34 38 36 35 35 38 22 2c 22 31 31 39 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 6d 79 2f 61 70 70 2f 69 64 31 36 34 31 34 38 36 35 35 38 22 2c 22 31 32 32 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 6d 74 2f 61 70 70 2f 69 64 31 36 34 31 34 38 36 35 35 38 22 2c 22 31 32 36 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 6d 75 2f 61 70 70 2f 69 64 31 36 34 31 34
                                                                                                                                                                                                                                          Data Ascii: 86558","113":"https://apps.apple.com/lt/app/id1641486558","114":"https://apps.apple.com/lu/app/id1641486558","119":"https://apps.apple.com/my/app/id1641486558","122":"https://apps.apple.com/mt/app/id1641486558","126":"https://apps.apple.com/mu/app/id16414
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC1604INData Raw: 71 38 4f 36 77 6f 59 54 77 34 66 43 6e 4d 4b 66 5a 63 4f 42 51 73 4b 6d 77 71 4a 62 77 6f 6f 42 4a 31 31 4c 77 34 31 42 5a 73 4b 65 65 4d 4b 71 61 63 4b 62 77 34 33 44 72 73 4f 67 77 35 6f 55 77 35 4a 56 77 35 51 5a 44 47 50 43 67 4d 4f 59 77 37 7a 44 6e 79 58 44 68 45 7a 43 74 4d 4f 4e 77 35 7a 43 74 69 73 44 77 72 51 53 77 72 4a 53 77 34 76 44 6a 6d 5a 56 4f 4d 4b 74 77 35 48 44 6a 38 4f 53 42 7a 38 64 77 36 34 64 58 38 4f 65 77 72 39 4d 62 4d 4f 59 61 56 4c 44 6c 38 4b 71 4f 6a 58 44 6d 38 4f 64 55 4d 4b 4b 46 45 54 44 75 73 4b 59 41 6a 33 44 6a 43 72 43 6f 52 58 43 70 38 4f 53 77 34 6e 43 68 77 77 71 77 37 46 4a 77 71 58 44 6f 73 4b 59 4d 73 4b 67 65 38 4b 6d 46 4d 4f 68 66 38 4b 44 77 36 33 43 73 6d 67 79 45 73 4b 71 58 41 4c 44 6f 6d 68 76 77 36 7a
                                                                                                                                                                                                                                          Data Ascii: q8O6woYTw4fCnMKfZcOBQsKmwqJbwooBJ11Lw41BZsKeeMKqacKbw43DrsOgw5oUw5JVw5QZDGPCgMOYw7zDnyXDhEzCtMONw5zCtisDwrQSwrJSw4vDjmZVOMKtw5HDj8OSBz8dw64dX8Oewr9MbMOYaVLDl8KqOjXDm8OdUMKKFETDusKYAj3DjCrCoRXCp8OSw4nChwwqw7FJwqXDosKYMsKge8KmFMOhf8KDw63CsmgyEsKqXALDomhvw6z
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC12584INData Raw: 33 31 32 30 0d 0a 37 43 67 41 49 53 77 37 55 6e 77 70 76 43 70 43 42 2b 77 36 56 48 42 58 30 51 77 71 5a 6c 41 63 4b 57 53 79 31 4c 5a 73 4b 42 77 72 62 44 70 56 37 44 6e 46 78 4d 55 58 70 4e 45 46 44 44 6c 4d 4b 37 77 6f 72 43 68 31 73 43 4a 63 4f 42 77 71 4c 43 71 46 2f 43 73 48 6c 2b 4c 4d 4b 67 77 36 7a 44 75 7a 39 78 45 4d 4f 51 77 34 2f 44 75 38 4b 6e 4b 63 4f 41 4e 42 77 39 57 73 4f 72 77 72 42 76 77 72 58 44 73 63 4f 37 77 70 76 44 74 38 4b 6e 77 70 6a 43 6b 6a 68 37 62 67 73 36 77 6f 77 52 77 37 6a 43 69 38 4b 56 59 56 70 59 77 35 76 43 69 63 4f 50 77 36 63 6c 77 70 6a 43 72 63 4b 64 58 4d 4f 36 77 35 6e 44 71 68 54 44 73 4d 4f 2b 77 34 37 44 6e 73 4b 6c 77 34 63 75 77 34 33 43 6c 54 72 43 6e 58 76 43 6c 45 74 46 4d 38 4b 58 42 4d 4b 37 4a 51 76
                                                                                                                                                                                                                                          Data Ascii: 31207CgAISw7UnwpvCpCB+w6VHBX0QwqZlAcKWSy1LZsKBwrbDpV7DnFxMUXpNEFDDlMK7worCh1sCJcOBwqLCqF/CsHl+LMKgw6zDuz9xEMOQw4/Du8KnKcOANBw9WsOrwrBvwrXDscO7wpvDt8KnwpjCkjh7bgs6wowRw7jCi8KVYVpYw5vCicOPw6clwpjCrcKdXMO6w5nDqhTDsMO+w47DnsKlw4cuw43ClTrCnXvClEtFM8KXBMK7JQv
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC16384INData Raw: 33 66 66 61 0d 0a 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 63 65 2c 22 2f 24 31 22 29 3a 66 65 28 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 65 21 3d 65 3f 22 22 3a 53 74 72 69 6e 67 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 29 7b 72 65 74 75 72 6e 20 52 28 65 29 3f 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 72 2c 6e 29 7b 76 61 72 20 74 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 52 28 74 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 28 72 5b 6e 5d 3d 6c 65 28 74 29 29 2c 72 7d 29 2c 7b 7d 29 3a 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 65 29 7b 69 66 28 65 29 7b
                                                                                                                                                                                                                                          Data Ascii: 3ffanction(e){return e?e.replace(ce,"/$1"):fe()};function le(e){return null==e||e!=e?"":String(e)}function pe(e){return R(e)?Object.keys(e).reduce((function(r,n){var t=e[n];return R(t)||"function"==typeof t||(r[n]=le(t)),r}),{}):{}}function ge(e){if(e){
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC16384INData Raw: 0d 0a 65 61 63 31 0d 0a 69 6f 6e 2d 61 62 6f 75 74 2d 74 65 6d 75 2d 63 72 65 64 69 74 73 2d 70 6c 65 61 73 65 2d 76 69 73 69 74 22 3a 22 54 65 6d 75 e3 82 af e3 83 ac e3 82 b8 e3 83 83 e3 83 88 e3 81 ae e8 a9 b3 e7 b4 b0 e3 81 ab e3 81 a4 e3 81 84 e3 81 a6 e3 81 af e3 80 81 e6 ac a1 e3 81 ae e3 82 b5 e3 82 a4 e3 83 88 e3 82 92 e5 8f 82 e7 85 a7 e3 81 97 e3 81 a6 e3 81 8f e3 81 a0 e3 81 95 e3 81 84 e3 80 82 22 2c 22 6e 65 78 74 22 3a 22 e6 ac a1 e3 81 b8 22 2c 22 6e 65 74 77 6f 72 6b 45 72 72 6f 72 22 3a 22 e3 83 8d e3 83 83 e3 83 88 e3 83 af e3 83 bc e3 82 af e3 82 92 e5 88 a9 e7 94 a8 e3 81 a7 e3 81 8d e3 81 be e3 81 9b e3 82 93 e3 80 82 e3 81 97 e3 81 b0 e3 82 89 e3 81 8f e3 81 97 e3 81 a6 e3 81 8b e3 82 89 e3 82 82 e3 81 86 e4 b8 80 e5 ba a6 e3 81 8a
                                                                                                                                                                                                                                          Data Ascii: eac1ion-about-temu-credits-please-visit":"Temu","next":"","networkError":"
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC16384INData Raw: e3 83 bc e3 82 b1 e3 83 86 e3 82 a3 e3 83 b3 e3 82 b0 e3 83 86 e3 82 ad e3 82 b9 e3 83 88 e3 82 92 e5 8f 97 e3 81 91 e5 8f 96 e3 82 8b e3 81 93 e3 81 a8 e3 81 ab e5 90 8c e6 84 8f e3 81 99 e3 82 8b e3 82 82 e3 81 ae e3 81 a8 e3 81 97 e3 81 be e3 81 99 e3 80 82 e3 81 8a e5 ae a2 e6 a7 98 e3 81 af e3 80 81 e5 bd 93 e7 a4 be e3 81 ae e3 83 9e e3 83 bc e3 82 b1 e3 83 86 e3 82 a3 e3 83 b3 e3 82 b0 e3 83 86 e3 82 ad e3 82 b9 e3 83 88 e3 81 ab e3 80 8c 53 54 4f 50 ef bc 88 e5 81 9c e6 ad a2 ef bc 89 e3 80 8d e3 81 a8 e8 bf 94 e4 bf a1 e3 81 99 e3 82 8b e3 81 93 e3 81 a8 e3 81 a7 e3 80 81 e5 81 9c e6 ad a2 e3 81 99 e3 82 8b e3 81 93 e3 81 a8 e3 81 8c e3 81 a7 e3 81 8d e3 81 be e3 81 99 e3 80 82 e3 81 93 e3 81 ae e5 90 8c e6 84 8f e3 81 af e3 80 81 54 65 6d 75 e3
                                                                                                                                                                                                                                          Data Ascii: STOPTemu
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC16384INData Raw: 82 92 e5 88 a9 e7 94 a8 e3 81 99 e3 82 8b 22 2c 22 64 65 73 63 22 3a 22 e3 81 94 e6 9c ac e4 ba ba e7 a2 ba e8 aa 8d e3 81 ae e3 81 9f e3 82 81 e3 80 81 e3 83 91 e3 82 b9 e3 83 af e3 83 bc e3 83 89 e3 82 92 e5 85 a5 e5 8a 9b e3 81 97 e3 81 a6 e3 81 8f e3 81 a0 e3 81 95 e3 81 84 22 7d 2c 22 47 4f 4f 47 4c 45 22 3a 7b 22 74 69 74 6c 65 22 3a 22 e6 9c ac e4 ba ba e7 a2 ba e8 aa 8d e3 81 ab 47 6f 6f 67 6c 65 e3 82 a2 e3 82 ab e3 82 a6 e3 83 b3 e3 83 88 e3 82 92 e5 88 a9 e7 94 a8 e3 81 99 e3 82 8b 22 2c 22 64 65 73 63 22 3a 22 22 7d 2c 22 46 41 43 45 42 4f 4f 4b 22 3a 7b 22 74 69 74 6c 65 22 3a 22 e6 9c ac e4 ba ba e7 a2 ba e8 aa 8d e3 81 ab 46 61 63 65 62 6f 6f 6b e3 82 a2 e3 82 ab e3 82 a6 e3 83 b3 e3 83 88 e3 82 92 e5 88 a9 e7 94 a8 e3 81 99 e3 82 8b 22 2c
                                                                                                                                                                                                                                          Data Ascii: ","desc":""},"GOOGLE":{"title":"Google","desc":""},"FACEBOOK":{"title":"Facebook",


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          15192.168.2.64973313.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:35 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                          x-ms-request-id: bef1d05a-c01e-0034-2ea3-1b2af6000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224035Z-17db6f7c8cf9wwz8ehu7c5p33g00000002qg00000000k1f9
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          16192.168.2.64973413.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:35 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                          x-ms-request-id: 458f517b-301e-000c-2fe6-1a323f000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224035Z-17db6f7c8cf5mtxmr1c51513n000000005u0000000001y6p
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          17192.168.2.64973213.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:35 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                          x-ms-request-id: 0f9ac3ff-201e-0003-4016-1cf85a000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224035Z-17db6f7c8cfvq8pt2ak3arkg6n00000003h0000000008vrz
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          18192.168.2.64973613.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:35 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                          x-ms-request-id: cbdfa3b4-e01e-0051-2293-1c84b2000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224035Z-17db6f7c8cfbd7pgux3k6qfa6000000004a000000000kkud
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          19192.168.2.64973713.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:35 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                          x-ms-request-id: e456ac6c-b01e-0097-6bbf-1a4f33000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224035Z-17db6f7c8cf5mtxmr1c51513n000000005ng00000000gw7b
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          20192.168.2.64973813.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:36 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                          x-ms-request-id: 298ef280-e01e-0020-085c-1dde90000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224036Z-17db6f7c8cf4g2pjavqhm24vp400000005n000000000kzgs
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          21192.168.2.64973913.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:36 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                          x-ms-request-id: eb753988-701e-0021-591f-1c3d45000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224036Z-17db6f7c8cf9wwz8ehu7c5p33g00000002rg00000000er2t
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          22192.168.2.64974113.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:36 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 464
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                          x-ms-request-id: 5355bdce-701e-0021-10ea-1a3d45000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224036Z-17db6f7c8cfgqlr45m385mnngs0000000430000000008tsc
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          23192.168.2.64974013.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:36 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                          x-ms-request-id: 69053910-001e-00ad-4022-1b554b000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224036Z-17db6f7c8cf6qp7g7r97wxgbqc00000004ug00000000bvfv
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          24192.168.2.64974313.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:36 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                          x-ms-request-id: 55879866-201e-0033-5b1c-1cb167000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224036Z-17db6f7c8cfcrfgzd01a8emnyg000000034g000000001dbh
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          25192.168.2.649744184.28.90.27443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                          Cache-Control: public, max-age=151498
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:37 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          26192.168.2.64974520.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 580
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC580OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 33 34 38 36 36 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 37 39 33 36 36 32 2c 22 63 72 63 33 32 22 3a 31 35 39 35 31 31 39 31 37 34 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 36 34 31 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 43 6e 4b 63 62 32 63 4d 54 47 47 74 6f 41 42 48 35 78 76 36 41 67 3d 3d 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 31 30 30 36 36 35
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859234866,"rand_num":793662,"crc32":1595119174,"biz_side":"consumer-platform-fe","app":"100641","common_tags":{"runningAppId":"-1","pid":"CnKcb2cMTGGtoABH5xv6Ag=="},"datas":[{"category":4,"type":400,"id_raw_value":"100665
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:37 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:36 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          27192.168.2.64975413.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:37 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 428
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                          x-ms-request-id: ec733f58-401e-0035-529c-1b82d8000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224037Z-17db6f7c8cf8rgvlb86c9c009800000003pg000000007nw8
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          28192.168.2.64975013.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:37 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                          x-ms-request-id: 94304cac-901e-0048-809f-1bb800000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224037Z-17db6f7c8cf8rgvlb86c9c009800000003h000000000mbu3
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          29192.168.2.64975213.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:37 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                          x-ms-request-id: 6fc17292-101e-0034-6b4a-1c96ff000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224037Z-17db6f7c8cfcrfgzd01a8emnyg00000002xg00000000k1ap
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          30192.168.2.64975113.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:37 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                          x-ms-request-id: cc83fd0b-a01e-001e-3a1e-1c49ef000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224037Z-17db6f7c8cfvq8pt2ak3arkg6n00000003h0000000008vtn
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          31192.168.2.64975313.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:37 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                          x-ms-request-id: 11c3f343-501e-0078-0139-1c06cf000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224037Z-17db6f7c8cfpm9w8b1ybgtytds00000003c000000000h3gv
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          32192.168.2.649755184.28.90.27443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                          Cache-Control: public, max-age=151438
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          33192.168.2.64975620.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1721
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC1721OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 36 34 31 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 33 35 39 31 36 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 35 39 36 38 35 38 2c 22 63 72 63 33 32 22 3a 32 39 32 34 33 38 32 36 32 33 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100641","level":2,"version":0,"report_time_ms":1728859235916,"rand_num":596858,"crc32":2924382623,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:37 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          34192.168.2.64976913.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                          x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224038Z-17db6f7c8cf9c22xp43k2gbqvn0000000370000000004kwm
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          35192.168.2.64975820.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 633
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC633OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 33 35 39 32 34 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 31 32 38 39 39 39 2c 22 63 72 63 33 32 22 3a 35 30 38 39 37 38 35 34 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 36 34 31 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 43 6e 4b 63 62 32 63 4d 54 47 47 74 6f 41 42 48 35 78 76 36 41 67 3d 3d 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 31 30 30 36 36 35 22 2c
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859235924,"rand_num":128999,"crc32":50897854,"biz_side":"consumer-platform-fe","app":"100641","common_tags":{"runningAppId":"-1","pid":"CnKcb2cMTGGtoABH5xv6Ag=="},"datas":[{"category":4,"type":400,"id_raw_value":"100665",
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:37 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          36192.168.2.64976513.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 499
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                          x-ms-request-id: b54c199e-501e-0047-79d7-1ace6c000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224038Z-17db6f7c8cf4g2pjavqhm24vp400000005tg000000004kz6
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          37192.168.2.64976613.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                          x-ms-request-id: 3776c2af-901e-0048-1a6f-1cb800000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224038Z-17db6f7c8cfjxfnba42c5rukwg00000002cg00000000ntxm
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          38192.168.2.64976713.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                          x-ms-request-id: 7708100b-601e-003e-5be1-1a3248000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224038Z-17db6f7c8cf6qp7g7r97wxgbqc00000004x0000000005x31
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          39192.168.2.64976813.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                          x-ms-request-id: 6ec52d65-901e-0083-299c-1bbb55000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224038Z-17db6f7c8cfq2j6f03aq9y8dns00000004rg000000007wc1
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          40192.168.2.64975920.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 5247
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC5247OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 36 34 31 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 33 35 39 34 39 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 34 33 36 39 35 34 2c 22 63 72 63 33 32 22 3a 33 30 32 36 32 36 39 30 32 38 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100641","level":2,"version":0,"report_time_ms":1728859235949,"rand_num":436954,"crc32":3026269028,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:37 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          41192.168.2.649770152.199.19.1584435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC611OUTGET /m-assets/assets/css/biz_vendors-2e6bfb0b01a0cb91893d.css HTTP/1.1
                                                                                                                                                                                                                                          Host: static-2.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 133124
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Md5: g/KI2lcWJwCx9LG2y4gV4A==
                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                                          Etag: "0x8DCEA9D35256CAC+ident"
                                                                                                                                                                                                                                          Last-Modified: Sat, 12 Oct 2024 09:06:50 GMT
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78BB)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Store-Request-Id: c1fa4078372d30caab9265400ffac067
                                                                                                                                                                                                                                          Content-Length: 221021
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC15813INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 6d 6f 75 73 65 4f 76 65 72 2d 6f 50 74 53 71 3a 61 66 74 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 31 73 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 74 72 61 6e 73 66 6f 72 6d 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6d 6f 75 73 65 45 6e 74 65 72 2d 33 58 4d 32 64 20 2e 32 34 73 20 6c 69 6e 65 61 72 20 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6d 6f 75 73 65 45 6e 74 65 72 2d 33 58 4d 32 64 20 2e 32 34 73 20 6c 69 6e 65 61 72 20 62 6f 74 68 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                                                                                                                                                                                          Data Ascii: @charset "UTF-8";.mouseOver-oPtSq:after{transition:.1s;position:absolute;top:0;right:0;bottom:0;left:0;z-index:-1;content:"";will-change:transform;-webkit-animation:mouseEnter-3XM2d .24s linear both;animation:mouseEnter-3XM2d .24s linear both;background-c
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC16383INData Raw: 6f 6e 74 65 6e 74 2d 33 65 33 4f 2d 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 31 71 56 2d 66 20 2e 74 65 78 74 2d 78 4c 6b 76 6d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 31 71 56 2d 66 20 2e 74 65 78 74 42 61 63 6b 75 70 43 6f 64 65 2d 31 30 4a 61 68 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 31 71 56 2d 66 20 2e 68 69 67 68 6c 69 67 68 74 2d 31 54 76 74 57 7b 63 6f 6c 6f 72 3a 23 66 62 37 37 30 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 31 71 56 2d 66 20 2e 76 65 72 69 66 79 43
                                                                                                                                                                                                                                          Data Ascii: ontent-3e3O-{width:100%}.container-1qV-f .text-xLkvm{margin-top:3px}.container-1qV-f .textBackupCode-10Jah{margin-top:20px;text-align:left;width:100%;font-weight:600}.container-1qV-f .highlight-1TvtW{color:#fb7701;font-weight:600}.container-1qV-f .verifyC
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC16383INData Raw: 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 2e 73 77 69 74 63 68 2d 31 52 49 58 49 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6f 6e 2d 31 73 65 4d 44 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 62 37 37 30 31 7d 2e 6f 6e 2d 31 73 65 4d 44 3a 61 66 74 65 72 7b 72 69 67 68 74 3a 32 70 78 7d 2e 64 69 73 61 62 6c 65 64 2d 33 73 59 77 75 2e 73 77 69 74 63 68 2d 31 52 49 58 49 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 64 63 64 63 64 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 64 69 73 61 62 6c 65 64 2d 33 73 59 77 75 2e 73 77 69 74 63 68 2d 31 52 49 58 49 3a 61 66 74 65 72 7b 72 69 67 68 74 3a 32 70 78 7d 2e 77 72 61 70 2d 6d 4c 46 54
                                                                                                                                                                                                                                          Data Ascii: %);transform:translateY(-50%)}.switch-1RIXI:hover{cursor:pointer}.on-1seMD{background-color:#fb7701}.on-1seMD:after{right:2px}.disabled-3sYwu.switch-1RIXI{background-color:#cdcdcd;pointer-events:none}.disabled-3sYwu.switch-1RIXI:after{right:2px}.wrap-mLFT
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC16383INData Raw: 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 7d 2e 64 65 73 63 2d 62 45 2d 59 30 2e 6e 6f 4d 61 72 67 69 6e 54 6f 70 2d 33 4d 48 63 4b 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 64 6f 74 2d 67 6d 7a 50 48 7b 77 69 64 74 68 3a 36 70 78 3b 68 65 69 67 68 74 3a 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30
                                                                                                                                                                                                                                          Data Ascii: x;color:#000;line-height:20px;font-weight:400;white-space:pre-wrap;word-wrap:break-word;text-align:left;width:100%;margin-top:12px}.desc-bE-Y0.noMarginTop-3MHcK{margin-top:0}.dot-gmzPH{width:6px;height:6px;background:#000;border-radius:50%;margin-right:10
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC16383INData Raw: 6f 6e 4e 75 6d 2d 31 65 77 4c 61 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 64 69 76 2e 70 72 6f 6d 6f 74 69 6f 6e 54 68 65 6d 65 2d 31 58 36 4c 69 20 2e 64 6f 77 6e 4c 69 73 74 2d 79 4f 67 59 6a 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 32 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 2e 70 72 6f 6d 6f 74 69 6f 6e 54 68 65 6d 65 2d 31 58 36 4c 69 20 2e 6d 6f 75 73 65 4c 65 61 76 65 2d 33 5f 55 4f 30 3a 61 66 74 65 72 2c 64 69 76 2e 70 72 6f 6d 6f 74 69 6f 6e 54 68 65 6d 65 2d 31 58 36 4c 69 20 2e 6d 6f 75 73 65 4f 76 65 72 2d 31 38 4e 58 52 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 34 33 39 70 78 29 7b 2e 73 63 61 6c 65
                                                                                                                                                                                                                                          Data Ascii: onNum-1ewLa{border-color:#fff}div.promotionTheme-1X6Li .downList-yOgYj{position:absolute;top:25px!important}div.promotionTheme-1X6Li .mouseLeave-3_UO0:after,div.promotionTheme-1X6Li .mouseOver-18NXR:after{position:absolute}@media (max-width:1439px){.scale
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC16383INData Raw: 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 64 6f 77 6e 4c 69 73 74 57 72 61 70 2d 33 4b 44 39 2d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 77 69 64 74 68 3a 31 30 30 76 68 7d 2e 62 75 62 62 6c 65 41 72 72 6f 77 2d 74 46 64 38 4e 2c 2e 64 6f 77 6e 4c 69 73 74 2d 33 5f 71 52 77 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 61 6e 69 6d 2d 31 55 4a 31 5a 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 31 35 70 78 29 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 30 70 78 29 21 69 6d 70 6f
                                                                                                                                                                                                                                          Data Ascii: {font-size:inherit;font-weight:inherit}.downListWrap-3KD9-{position:absolute;top:0;left:0;height:100vh;width:100vh}.bubbleArrow-tFd8N,.downList-3_qRw{display:none}@-webkit-keyframes anim-1UJ1Z{0%{-webkit-transform:translateX(-115px) translateY(-10px)!impo
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC16383INData Raw: 61 79 6f 75 74 5f 65 78 70 5f 73 74 79 6c 65 5f 33 20 2e 72 69 67 68 74 48 69 64 65 2d 33 56 65 62 61 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 34 31 70 78 29 7b 2e 73 63 61 6c 65 5f 6c 61 79 6f 75 74 2e 73 69 6e 67 6c 65 5f 73 69 64 65 62 61 72 5f 6c 61 79 6f 75 74 20 2e 6c 61 79 6f 75 74 5f 65 78 70 5f 73 74 79 6c 65 5f 30 20 2e 72 69 67 68 74 48 69 64 65 2d 33 56 65 62 61 2c 2e 73 63 61 6c 65 5f 6c 61 79 6f 75 74 2e 73 69 6e 67 6c 65 5f 73 69 64 65 62 61 72 5f 6c 61 79 6f 75 74 20 2e 6c 61 79 6f 75 74 5f 65 78 70 5f 73 74 79 6c 65 5f 31 20 2e 72 69 67 68 74 48 69 64 65 2d 33 56 65 62 61 2c 2e 73 63 61 6c 65 5f 6c 61 79 6f 75 74 2e 73 69 6e 67 6c 65 5f 73 69 64
                                                                                                                                                                                                                                          Data Ascii: ayout_exp_style_3 .rightHide-3Veba{display:none!important}}@media (max-width:1041px){.scale_layout.single_sidebar_layout .layout_exp_style_0 .rightHide-3Veba,.scale_layout.single_sidebar_layout .layout_exp_style_1 .rightHide-3Veba,.scale_layout.single_sid
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC16383INData Raw: 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 31 35 73 20 65 61 73 65 2c 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 31 35 73 20 65 61 73 65 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 3b 7a 2d 69 6e 64 65 78 3a 31 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 62 67 2d 33 4e 44 62 6d 3a 68 6f 76 65 72 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 32 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 32 29 7d 2e 62 67 2d 33 4e 44 62 6d 3a 61 63 74 69 76 65 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c
                                                                                                                                                                                                                                          Data Ascii: nsition:transform .15s ease, -webkit-transform .15s ease;pointer-events:auto;z-index:1;-webkit-user-select:none;user-select:none}.bg-3NDbm:hover{-webkit-transform:scale(1.02);transform:scale(1.02)}.bg-3NDbm:active{-webkit-transform:scale(1);transform:scal
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC16383INData Raw: 63 61 6c 65 28 2e 35 38 35 31 31 35 31 34 33 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 35 38 35 31 31 35 31 34 33 29 3b 6f 70 61 63 69 74 79 3a 2e 37 31 7d 32 35 2e 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 36 38 36 33 36 30 32 37 36 33 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 36 38 36 33 36 30 32 37 36 33 29 3b 6f 70 61 63 69 74 79 3a 2e 38 35 7d 33 33 2e 33 33 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 38 34 30 35 31 38 33 31 39 36 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 38 34 30 35 31 38 33 31 39 36 29 3b 6f 70 61 63 69 74 79 3a 2e 39 34 7d 34 31 2e 36 37 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61
                                                                                                                                                                                                                                          Data Ascii: cale(.585115143);transform:scale(.585115143);opacity:.71}25.00%{-webkit-transform:scale(.6863602763);transform:scale(.6863602763);opacity:.85}33.33%{-webkit-transform:scale(.8405183196);transform:scale(.8405183196);opacity:.94}41.67%{-webkit-transform:sca
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC16383INData Raw: 72 5f 6c 61 79 6f 75 74 20 2e 6c 61 79 6f 75 74 5f 65 78 70 5f 73 74 79 6c 65 5f 30 20 2e 72 69 67 68 74 43 6c 73 2d 6a 2d 6d 5a 6d 2c 2e 73 63 61 6c 65 5f 6c 61 79 6f 75 74 2e 73 69 6e 67 6c 65 5f 73 69 64 65 62 61 72 5f 6c 61 79 6f 75 74 20 2e 6c 61 79 6f 75 74 5f 65 78 70 5f 73 74 79 6c 65 5f 31 20 2e 72 69 67 68 74 43 6c 73 2d 6a 2d 6d 5a 6d 2c 2e 73 63 61 6c 65 5f 6c 61 79 6f 75 74 2e 73 69 6e 67 6c 65 5f 73 69 64 65 62 61 72 5f 6c 61 79 6f 75 74 20 2e 6c 61 79 6f 75 74 5f 65 78 70 5f 73 74 79 6c 65 5f 33 20 2e 72 69 67 68 74 43 6c 73 2d 6a 2d 6d 5a 6d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 36 34 30 70 78 29 7b 2e 73 63 61 6c 65 5f 6c 61 79 6f 75 74 2e 64 6f 75 62 6c 65 5f 73 69 64 65 62
                                                                                                                                                                                                                                          Data Ascii: r_layout .layout_exp_style_0 .rightCls-j-mZm,.scale_layout.single_sidebar_layout .layout_exp_style_1 .rightCls-j-mZm,.scale_layout.single_sidebar_layout .layout_exp_style_3 .rightCls-j-mZm{display:none}}@media (max-width:1640px){.scale_layout.double_sideb


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          42192.168.2.64977120.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:38 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:39 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          43192.168.2.64977813.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:39 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 420
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                          x-ms-request-id: 574f47a0-001e-0028-2c81-1bc49f000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224039Z-17db6f7c8cfq2j6f03aq9y8dns00000004pg00000000e84w
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          44192.168.2.64978313.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:39 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 423
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                          x-ms-request-id: fcff0b5c-f01e-005d-588a-1b13ba000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224039Z-17db6f7c8cf96l6t7bwyfgbkhw00000004g000000000dsp6
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          45192.168.2.64977913.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:39 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                          x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224039Z-17db6f7c8cfnqpbkckdefmqa4400000005n0000000002h2y
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          46192.168.2.64978213.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:39 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                          x-ms-request-id: 32ce2fe1-701e-001e-0917-1cf5e6000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224039Z-17db6f7c8cf8rgvlb86c9c009800000003mg00000000c2y6
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          47192.168.2.64978113.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:39 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                          x-ms-request-id: caec9901-301e-005d-03aa-1ce448000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224039Z-17db6f7c8cfjxfnba42c5rukwg00000002eg00000000e0y1
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          48192.168.2.64977620.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:39 UTC403OUTGET /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:40 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:39 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:38 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          2024-10-13 22:40:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          49192.168.2.64978920.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:40 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:40 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          50192.168.2.64979313.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 400
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                          x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224041Z-17db6f7c8cfhrxld7punfw920n00000004bg00000000342d
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          51192.168.2.64979213.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                          x-ms-request-id: 38f28e88-001e-0046-4a22-1bda4b000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224041Z-17db6f7c8cfgqlr45m385mnngs000000041g00000000dc67
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          52192.168.2.64979413.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                          x-ms-request-id: c784ccc1-701e-0001-0116-1cb110000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224041Z-17db6f7c8cfgqlr45m385mnngs000000043g000000007023
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          53192.168.2.64979013.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                          x-ms-request-id: 65388d65-201e-0051-79ef-1a7340000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224041Z-17db6f7c8cfgqlr45m385mnngs000000040000000000fnrf
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          54192.168.2.64979113.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 478
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                          x-ms-request-id: fbd0b5f8-a01e-0053-6218-1c8603000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224041Z-17db6f7c8cffhvbz3mt0ydz7x400000003ug0000000011g5
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          55192.168.2.64978820.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 4912
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC4912OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 36 34 31 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 33 37 39 32 32 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 32 34 36 33 34 32 2c 22 63 72 63 33 32 22 3a 31 35 34 32 31 37 37 32 33 38 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100641","level":2,"version":0,"report_time_ms":1728859237922,"rand_num":246342,"crc32":1542177238,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:40 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          56192.168.2.64980520.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC923OUTPOST /api/firefly/exp-config HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 118
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC118OUTData Raw: 7b 22 73 63 65 6e 65 4c 69 73 74 22 3a 5b 22 63 70 31 32 34 33 36 36 22 2c 22 63 70 31 30 30 39 32 33 22 2c 22 63 70 31 30 38 36 38 37 22 2c 22 63 70 31 31 38 34 38 39 22 2c 22 63 70 31 32 39 38 39 30 22 2c 22 63 70 31 33 31 39 39 32 22 2c 22 63 70 31 33 32 31 33 39 22 2c 22 63 70 31 33 39 32 31 34 22 2c 22 67 6c 6f 62 61 6c 5f 73 74 79 6c 65 22 5d 7d
                                                                                                                                                                                                                                          Data Ascii: {"sceneList":["cp124366","cp100923","cp108687","cp118489","cp129890","cp131992","cp132139","cp139214","global_style"]}
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC888INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                          Content-Length: 247
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Etag: W/"f7-YhoEllNKU/8uuhSz2zOGuZlzP5I"
                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                          x-yak-request-id: 1728859242002-b0640a8c5a0613f1a2ccda388218ae32
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859242002|4
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC247INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 63 70 31 32 34 33 36 36 22 3a 7b 7d 2c 22 63 70 31 30 30 39 32 33 22 3a 7b 7d 2c 22 63 70 31 30 38 36 38 37 22 3a 7b 7d 2c 22 63 70 31 31 38 34 38 39 22 3a 7b 7d 2c 22 63 70 31 32 39 38 39 30 22 3a 7b 7d 2c 22 63 70 31 33 31 39 39 32 22 3a 7b 7d 2c 22 63 70 31 33 32 31 33 39 22 3a 7b 7d 2c 22 63 70 31 33 39 32 31 34 22 3a 7b 7d 2c 22 67 6c 6f 62 61 6c 5f 73 74 79 6c 65 22 3a 7b 22 73 65 61 72 63 68 49 6e 70 75 74 53 74 79 6c 65 22 3a 31 2c 22 67 6f 6f 64 73 4c 69 73 74 43 61 72 74 53 74 79 6c 65 22 3a 32 7d 7d 2c 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 38 35 39 32 34 32 30 30 36 2c 22 6c 6f 67 5f 69 64 22 3a 35 35 33 33 35 33 36 39 32 7d
                                                                                                                                                                                                                                          Data Ascii: {"success":true,"result":{"cp124366":{},"cp100923":{},"cp108687":{},"cp118489":{},"cp129890":{},"cp131992":{},"cp132139":{},"cp139214":{},"global_style":{"searchInputStyle":1,"goodsListCartStyle":2}},"server_time":1728859242006,"log_id":553353692}


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          57192.168.2.64980420.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC923OUTPOST /api/passport/token/touch HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                          Data Ascii: {}
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC813INHTTP/1.1 424
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          x-yak-request-id: 1728859242146-676c95ac619b1378770ff5253e954b9f
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859242146|0
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC47INData Raw: 32 34 0d 0a 7b 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 22 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 30 31 7d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 24{"error_msg":"","error_code":40001}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          58192.168.2.64980220.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC924OUTPOST /api/potts/faq/categories HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 26
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC26OUTData Raw: 7b 22 75 73 65 52 65 73 70 6f 6e 73 65 43 61 6d 65 6c 22 3a 66 61 6c 73 65 7d
                                                                                                                                                                                                                                          Data Ascii: {"useResponseCamel":false}
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC899INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Content-Length: 2821
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859242124-d8853b3b6e7cdd0a46e9e81a7a40587b
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859242124|9
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC2821INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 66 61 71 4d 65 6e 75 73 22 3a 5b 7b 22 69 64 22 3a 33 37 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 61 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f 6d 2f 75 70 6c 6f 61 64 5f 61 69 6d 67 2f 74 72 61 6e 73 61 63 74 69 6f 6e 2f 35 35 63 35 65 37 63 39 2d 37 32 37 66 2d 34 36 33 63 2d 39 39 31 36 2d 38 39 61 66 39 62 63 38 62 32 66 37 2e 70 6e 67 2e 73 6c 69 6d 2e 70 6e 67 22 2c 22 74 65 78 74 22 3a 22 e6 b3 a8 e6 96 87 e3 81 ab e9 96 a2 e3 81 99 e3 82 8b e5 95 8f e9 a1 8c 22 2c 22 69 74 65 6d 4c 69 73 74 22 3a 5b 7b 22 69 64 22 3a 34 34 2c 22 74 65 78 74 22 3a 22 54 65 6d 75 e3 81 a7 e8 b3 bc e5 85 a5 22 2c 22 6c 69 6e
                                                                                                                                                                                                                                          Data Ascii: {"success":true,"errorCode":1000000,"result":{"faqMenus":[{"id":37,"icon":"https://aimg.kwcdn.com/upload_aimg/transaction/55c5e7c9-727f-463c-9916-89af9bc8b2f7.png.slim.png","text":"","itemList":[{"id":44,"text":"Temu","lin


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          59192.168.2.64980320.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC932OUTPOST /api/potts/faq/recommended_topics HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 26
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC26OUTData Raw: 7b 22 75 73 65 52 65 73 70 6f 6e 73 65 43 61 6d 65 6c 22 3a 66 61 6c 73 65 7d
                                                                                                                                                                                                                                          Data Ascii: {"useResponseCamel":false}
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC900INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Content-Length: 2644
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859242123-ab00ec1458a2b9318326cbee0ec7052d
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859242123|19
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC2644INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 65 78 74 22 3a 22 e3 82 88 e3 81 8f e3 81 82 e3 82 8b e8 b3 aa e5 95 8f 22 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 61 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f 6d 2f 75 70 6c 6f 61 64 5f 61 69 6d 67 2f 74 72 61 6e 73 61 63 74 69 6f 6e 2f 31 34 37 39 35 38 38 30 2d 31 61 37 30 2d 34 64 30 37 2d 62 61 32 62 2d 30 66 31 39 62 33 32 35 62 37 38 33 2e 70 6e 67 2e 73 6c 69 6d 2e 70 6e 67 22 2c 22 71 75 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 49 64 22 3a 34 32 2c 22 73 75 62 43 61 74 65 67 6f 72 79 49 64 22 3a 35 36 2c 22 71 75 65 73 74 69 6f 6e 49 64 22 3a 31 38 37 38 37 2c 22 61 6e 73 77 65 72
                                                                                                                                                                                                                                          Data Ascii: {"success":true,"errorCode":1000000,"result":{"text":"","icon":"https://aimg.kwcdn.com/upload_aimg/transaction/14795880-1a70-4d07-ba2b-0f19b325b783.png.slim.png","questions":[{"categoryId":42,"subCategoryId":56,"questionId":18787,"answer


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          60192.168.2.64980620.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC949OUTPOST /api/bg/aristotle/available_after_sale_order_list HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 125
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC125OUTData Raw: 7b 22 66 72 6f 6e 74 5f 65 6e 76 22 3a 31 2c 22 74 79 70 65 22 3a 22 61 6c 6c 22 2c 22 73 69 7a 65 22 3a 31 30 2c 22 6e 65 65 64 5f 68 61 73 5f 6e 65 78 74 5f 70 61 67 65 22 3a 74 72 75 65 2c 22 6f 66 66 73 65 74 22 3a 30 2c 22 6f 66 66 73 65 74 5f 6d 61 70 22 3a 6e 75 6c 6c 2c 22 65 78 74 72 61 5f 6d 61 70 22 3a 7b 22 72 65 63 65 6e 74 5f 76 69 65 77 65 64 22 3a 31 7d 7d
                                                                                                                                                                                                                                          Data Ascii: {"front_env":1,"type":"all","size":10,"need_has_next_page":true,"offset":0,"offset_map":null,"extra_map":{"recent_viewed":1}}
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC919INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859242011-52a1a5741d9f72192211af93bc795164
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859242011|2
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC37INData Raw: 31 61 0d 0a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 38 35 39 32 34 32 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 1a{"server_time":1728859242}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          61192.168.2.64980720.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC922OUTPOST /api/firefly/exp-config HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 51
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC51OUTData Raw: 7b 22 73 63 65 6e 65 4c 69 73 74 22 3a 5b 22 63 70 31 30 32 37 31 36 22 5d 2c 22 75 73 65 52 65 73 70 6f 6e 73 65 43 61 6d 65 6c 22 3a 66 61 6c 73 65 7d
                                                                                                                                                                                                                                          Data Ascii: {"sceneList":["cp102716"],"useResponseCamel":false}
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC888INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                          Content-Length: 106
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Etag: W/"6a-JXaSTU6IcT7eM3CXtv6FfduzEXA"
                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                          x-yak-request-id: 1728859242247-4678241c60c8e481a01b479d13bf1c77
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859242247|5
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC106INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 63 70 31 30 32 37 31 36 22 3a 7b 7d 2c 22 67 6c 6f 62 61 6c 5f 73 74 79 6c 65 22 3a 7b 7d 7d 2c 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 38 35 39 32 34 32 32 35 30 2c 22 6c 6f 67 5f 69 64 22 3a 32 35 36 37 38 35 34 37 36 7d
                                                                                                                                                                                                                                          Data Ascii: {"success":true,"result":{"cp102716":{},"global_style":{}},"server_time":1728859242250,"log_id":256785476}


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          62192.168.2.64979920.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 658
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:41 UTC658OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 33 39 34 36 34 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 32 35 30 39 31 37 2c 22 63 72 63 33 32 22 3a 32 31 33 37 31 31 35 32 39 31 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 36 34 31 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 43 6e 4b 63 62 32 63 4d 54 47 47 74 6f 41 42 48 35 78 76 36 41 67 3d 3d 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 31 30 30 36 36 35
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859239464,"rand_num":250917,"crc32":2137115291,"biz_side":"consumer-platform-fe","app":"100641","common_tags":{"runningAppId":"-1","pid":"CnKcb2cMTGGtoABH5xv6Ag=="},"datas":[{"category":4,"type":400,"id_raw_value":"100665
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          63192.168.2.64981320.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC403OUTGET /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          64192.168.2.64980120.27.43.1144435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC652OUTPOST /c/th.gif HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.thtk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 773
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC773OUTData Raw: 5f 78 5f 73 72 63 3d 6d 61 69 6c 26 72 65 66 65 72 5f 6d 73 67 69 64 3d 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 39 34 35 31 38 33 37 31 34 39 31 38 34 2d 34 32 37 2d 71 6a 33 36 64 53 66 33 26 5f 70 5f 6c 61 6e 64 69 6e 67 3d 31 26 70 61 67 65 5f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 74 65 6d 75 2e 63 6f 6d 25 32 46 73 75 70 70 6f 72 74 2d 63 65 6e 74 65 72 2e 68 74 6d 6c 25 33 46 5f 63 6d 73 67 5f 6c 6f 63 61 6c 65 25 33 44 31 30 30 7e 6a 61 7e 4a 50 59 25 32 36 5f 63 6d 73 67 5f 63 68 61 6e 6e 65 6c 25 33 44 6d 61 69 6c 25 32 36 5f 63 6d 73 67 5f 62 69 7a 25 33 44 35 30 30 31 25 32 36 6d 73 67 69 64 25 33 44 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 39 34 35 31 38 33 37
                                                                                                                                                                                                                                          Data Ascii: _x_src=mail&refer_msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&page_url=https%3A%2F%2Fwww.temu.com%2Fsupport-center.html%3F_cmsg_locale%3D100~ja~JPY%26_cmsg_channel%3Dmail%26_cmsg_biz%3D5001%26msgid%3D100-20241001-15-B-783239451837
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          65192.168.2.64980020.27.43.1144435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC652OUTPOST /c/th.gif HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.thtk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 526
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC526OUTData Raw: 5f 78 5f 73 72 63 3d 6d 61 69 6c 26 72 65 66 65 72 5f 6d 73 67 69 64 3d 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 39 34 35 31 38 33 37 31 34 39 31 38 34 2d 34 32 37 2d 71 6a 33 36 64 53 66 33 26 70 61 67 65 5f 73 6e 3d 31 30 33 31 38 26 70 61 67 65 5f 69 64 3d 31 30 33 31 38 5f 31 37 32 38 38 35 39 32 33 39 34 38 34 5f 39 66 78 67 33 66 72 72 66 6a 26 63 6c 69 5f 74 69 6d 65 7a 6f 6e 65 3d 41 6d 65 72 69 63 61 25 32 46 4e 65 77 5f 59 6f 72 6b 26 63 6c 69 5f 72 65 67 69 6f 6e 3d 31 30 30 26 63 6c 69 5f 63 75 72 72 65 6e 63 79 3d 4a 50 59 26 63 6c 69 5f 6c 61 6e 67 75 61 67 65 3d 6a 61 26 5f 78 5f 73 65 73 73 6e 5f 69 64 3d 69 7a 33 75 33 7a 76 33 36 68 26 70 61 67 65 5f 65 6c 5f 73 6e 3d 32 32 35 33 38 33 26 69 73 5f 73 68 6f 77
                                                                                                                                                                                                                                          Data Ascii: _x_src=mail&refer_msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&page_sn=10318&page_id=10318_1728859239484_9fxg3frrfj&cli_timezone=America%2FNew_York&cli_region=100&cli_currency=JPY&cli_language=ja&_x_sessn_id=iz3u3zv36h&page_el_sn=225383&is_show
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          66192.168.2.64981513.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                          x-ms-request-id: b2260943-f01e-0052-0b1c-1c9224000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224042Z-17db6f7c8cfcl4jvqfdxaxz9w8000000030g000000002ktq
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          67192.168.2.64981813.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 491
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                          x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224042Z-17db6f7c8cfgqlr45m385mnngs000000040000000000fntu
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          68192.168.2.64981713.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 448
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                          x-ms-request-id: 355a979e-401e-0064-3e4a-1c54af000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224042Z-17db6f7c8cf5mtxmr1c51513n000000005m000000000qkab
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          69192.168.2.64981613.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 425
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                          x-ms-request-id: 0fbb1da2-e01e-0085-1521-1cc311000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224042Z-17db6f7c8cfqkqk8bn4ck6f72000000005b000000000646z
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          70192.168.2.64981913.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                          x-ms-request-id: 36e78a2e-101e-008d-054a-1c92e5000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224042Z-17db6f7c8cfcl4jvqfdxaxz9w800000002vg00000000eysk
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          71192.168.2.64982013.64.180.106443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 78 4e 36 5a 73 78 48 2f 31 55 69 32 2b 2f 79 78 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 37 61 66 35 64 38 65 34 32 38 38 61 66 65 33 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: CNT 1 CON 305MS-CV: xN6ZsxH/1Ui2+/yx.1Context: f7af5d8e4288afe3
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 78 4e 36 5a 73 78 48 2f 31 55 69 32 2b 2f 79 78 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 37 61 66 35 64 38 65 34 32 38 38 61 66 65 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 38 32 6a 42 71 34 74 4f 7a 4c 31 48 2b 31 75 6f 64 45 48 64 33 50 58 71 32 43 30 41 76 45 4c 6b 69 74 4c 4e 67 37 6b 6f 73 6c 6e 2f 6e 30 42 61 6e 57 2f 6e 30 38 4a 38 57 43 6b 42 52 2f 55 46 59 6b 79 57 62 56 2b 79 78 33 50 4f 72 4e 4e 4b 71 73 4a 61 2b 68 35 6d 32 30 32 30 4f 32 57 36 41 35 42 36 61 47 2f 71 69 41 77 53
                                                                                                                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: xN6ZsxH/1Ui2+/yx.2Context: f7af5d8e4288afe3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAd82jBq4tOzL1H+1uodEHd3PXq2C0AvELkitLNg7kosln/n0BanW/n08J8WCkBR/UFYkyWbV+yx3POrNNKqsJa+h5m2020O2W6A5B6aG/qiAwS
                                                                                                                                                                                                                                          2024-10-13 22:40:42 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 78 4e 36 5a 73 78 48 2f 31 55 69 32 2b 2f 79 78 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 37 61 66 35 64 38 65 34 32 38 38 61 66 65 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: xN6ZsxH/1Ui2+/yx.3Context: f7af5d8e4288afe3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 41 61 77 32 70 55 72 39 4d 55 75 74 45 4f 54 6f 47 79 76 46 59 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                          Data Ascii: MS-CV: Aaw2pUr9MUutEOToGyvFYg.0Payload parsing failed.


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          72192.168.2.64982620.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC832OUTGET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC557INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859243226-457243a1f4b4ca28859afc898b6ab867
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859243226|2
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC48INData Raw: 32 35 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 25{"success":true,"error_code":1000000}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          73192.168.2.64982520.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC877OUTGET /api/server/_stm HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC40INData Raw: 31 64 0d 0a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 38 35 39 32 34 33 31 39 30 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 1d{"server_time":1728859243190}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          74192.168.2.64983020.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC982OUTPOST /api/potts/faq/questions HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 34
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC34OUTData Raw: 7b 22 69 64 22 3a 34 34 2c 22 75 73 65 52 65 73 70 6f 6e 73 65 43 61 6d 65 6c 22 3a 66 61 6c 73 65 7d
                                                                                                                                                                                                                                          Data Ascii: {"id":44,"useResponseCamel":false}
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC877INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Content-Length: 1188
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859243489-99dff2d6cf61f97b560446f527fbed2a
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859243489|14
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC1188INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 69 64 22 3a 34 34 2c 22 63 61 74 65 67 6f 72 79 54 65 78 74 22 3a 22 54 65 6d 75 e3 81 a7 e8 b3 bc e5 85 a5 22 2c 22 6c 69 6e 6b 55 72 6c 22 3a 22 2f 6a 70 2f 73 75 70 70 6f 72 74 2f 63 32 2f 73 75 70 70 6f 72 74 2d 66 2d 34 34 22 2c 22 71 75 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 71 75 65 73 74 69 6f 6e 49 64 22 3a 31 38 36 38 30 2c 22 61 6e 73 77 65 72 49 64 22 3a 31 35 35 2c 22 71 75 65 73 74 69 6f 6e 22 3a 22 e8 b3 bc e5 85 a5 e5 89 8d e3 81 ab e3 82 b5 e3 83 9d e3 83 bc e3 83 88 e3 82 92 e5 8f 97 e3 81 91 e3 82 8b e6 96 b9 e6 b3 95 22 2c 22 6c 69 6e 6b 55 72 6c 22 3a 22 2f 6a 70 2f 73 75 70 70 6f 72 74 2f 63 33 2f
                                                                                                                                                                                                                                          Data Ascii: {"success":true,"errorCode":1000000,"result":{"id":44,"categoryText":"Temu","linkUrl":"/jp/support/c2/support-f-44","questions":[{"questionId":18680,"answerId":155,"question":"","linkUrl":"/jp/support/c3/


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          75192.168.2.64983520.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC882OUTGET /api/phantom/dm/wl/cg HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC572INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859243307-8b4a546d078c208e54b965c4eda6a3c1
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859243307|42
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC227INData Raw: 64 38 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 22 3a 5b 22 64 47 56 74 64 53 35 6a 62 32 30 3d 22 2c 22 4c 6d 74 33 59 32 52 75 4c 6d 4e 76 62 51 3d 3d 22 2c 22 64 47 56 74 64 53 35 30 62 77 3d 3d 22 2c 22 59 32 35 6a 59 79 35 69 61 57 35 6e 61 69 35 6a 62 32 30 3d 22 2c 22 59 32 4d 75 59 6d 6c 75 5a 32 6f 75 59 32 39 74 22 2c 22 63 32 56 68 63 6d 4e 6f 63 6d 56 6a 4c 58 56 7a 4c 6e 52 6c 62 58 55 75 64 47 56 68 62 51 3d 3d 22 2c 22 62 32 31 7a 4c 58 56 7a 4c 6e 52 6c 62 58 55 75 64 47 56 68 62 51 3d 3d 22 5d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: d8{"success":true,"errorCode":1000000,"errorMsg":null,"result":["dGVtdS5jb20=","Lmt3Y2RuLmNvbQ==","dGVtdS50bw==","Y25jYy5iaW5nai5jb20=","Y2MuYmluZ2ouY29t","c2VhcmNocmVjLXVzLnRlbXUudGVhbQ==","b21zLXVzLnRlbXUudGVhbQ=="]}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          76192.168.2.64983420.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC883OUTGET /api/phantom/xg/pfb/a3 HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC571INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859243325-4a120716aa3545a6ad54e1f8aee9b708
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859243325|1
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC76INData Raw: 34 31 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 22 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 41{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":""}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          77192.168.2.64983620.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC882OUTGET /api/phantom/xg/pfb/b HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC624INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          cache-control: max-age=94608000, immutable, private
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859243460-c555efcc918ffcd626942f915a4a8bf7
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859243460|8
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC172INData Raw: 61 31 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 61 22 3a 6e 75 6c 6c 2c 22 62 22 3a 22 39 66 31 33 63 30 36 63 2d 64 31 33 38 2d 34 31 32 64 2d 61 35 64 38 2d 61 65 62 31 34 62 64 65 63 62 66 36 22 2c 22 63 22 3a 6e 75 6c 6c 2c 22 64 22 3a 6e 75 6c 6c 2c 22 65 22 3a 6e 75 6c 6c 2c 22 66 22 3a 6e 75 6c 6c 2c 22 67 22 3a 6e 75 6c 6c 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: a1{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":null,"b":"9f13c06c-d138-412d-a5d8-aeb14bdecbf6","c":null,"d":null,"e":null,"f":null,"g":null}}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          78192.168.2.64982820.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1097
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC1097OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 30 38 38 34 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 38 31 38 38 33 38 2c 22 63 72 63 33 32 22 3a 32 34 32 37 33 36 33 30 34 30 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 36 34 31 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 61
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859240884,"rand_num":818838,"crc32":2427363040,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100641","runningPlatform":"-1","p":"-1","pagePath":"/w/bga
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          79192.168.2.64982720.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1122
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC1122OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 30 38 39 30 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 38 38 36 32 34 34 2c 22 63 72 63 33 32 22 3a 32 37 37 31 34 33 39 31 33 37 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 36 34 31 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 61
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859240890,"rand_num":886244,"crc32":2771439137,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100641","runningPlatform":"-1","p":"-1","pagePath":"/w/bga
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          80192.168.2.64982920.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1099
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC1099OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 30 38 39 37 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 37 34 36 36 30 30 2c 22 63 72 63 33 32 22 3a 34 32 38 34 31 36 36 34 34 35 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 36 34 31 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 61
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859240897,"rand_num":746600,"crc32":4284166445,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100641","runningPlatform":"-1","p":"-1","pagePath":"/w/bga
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          81192.168.2.64983120.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1107
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC1107OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 30 39 31 36 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 31 37 30 34 36 30 2c 22 63 72 63 33 32 22 3a 32 32 35 39 31 31 31 32 37 36 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 36 34 31 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 61
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859240916,"rand_num":170460,"crc32":2259111276,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100641","runningPlatform":"-1","p":"-1","pagePath":"/w/bga
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          82192.168.2.64983220.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1099
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC1099OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 30 39 32 38 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 35 31 35 36 32 34 2c 22 63 72 63 33 32 22 3a 33 39 31 31 39 30 35 36 34 34 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 36 34 31 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 61
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859240928,"rand_num":515624,"crc32":3911905644,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100641","runningPlatform":"-1","p":"-1","pagePath":"/w/bga
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          83192.168.2.64983320.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 2971
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC2971OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 36 34 31 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 30 39 36 38 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 39 35 37 32 38 32 2c 22 63 72 63 33 32 22 3a 32 32 38 32 32 38 35 38 37 35 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100641","level":2,"version":0,"report_time_ms":1728859240968,"rand_num":957282,"crc32":2282285875,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          84192.168.2.64984013.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                          x-ms-request-id: 4508f1f3-f01e-0096-78e2-1a10ef000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224043Z-17db6f7c8cfbd7pgux3k6qfa6000000004fg000000003xr4
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          85192.168.2.64984213.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                          x-ms-request-id: cbabfe0b-601e-00ab-0220-1c66f4000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224043Z-17db6f7c8cffhvbz3mt0ydz7x400000003r000000000aq84
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          86192.168.2.64984313.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                          x-ms-request-id: 1a8c6729-d01e-0014-7547-1ced58000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224043Z-17db6f7c8cf9wwz8ehu7c5p33g00000002q000000000m9e4
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          87192.168.2.64984413.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                          x-ms-request-id: fe0e2196-001e-0079-5547-1c12e8000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224043Z-17db6f7c8cf9c22xp43k2gbqvn000000035g000000008ecm
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          88192.168.2.64984113.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                          x-ms-request-id: 1c7a434d-401e-000a-211e-1c4a7b000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224043Z-17db6f7c8cfvtw4hh2496wp8p800000003vg00000000m3ge
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:43 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          89192.168.2.64984520.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC1498OUTPOST /api/alexa/pc/homepage/activity HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 130
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Anti-Content: 0aqAfxn5gilCy9dVxgc-MC4v8ezpdygeS921Z6kH-V5IeGERBqpo05tLX9Cd9Ouj43uAo25psab9wAATMuchEUEQE23RA7FiRviDy-zfQMezmVwdkp3V1enKjljSQsgf_GzNU-kZ1aT4gyt-1FwgWlOXEMYZYg7fl0dww0lGbQ35Mq_qldU4Ktgm5mlBQi0Pec3BgGdI9HrRjgd6AK-heB4HnfvDXWT0AMOO1iOG3EqBqjv9xPDEHn8GnHxpkoIxnEu2rujyy2OL4R853qA6rL4ZF775vPXaEaa6-VEVk2jafPYXmJ2JCCC1Xfnd9QGJ9_FekL2pKKxAUp09_cyRIj1zt9jLPRBcRc9HxHtAKwmZp7Cwe-P1EkTImtW9TW2Ae4aQ87wlUr5UUlhb1Fq7_uXa65W68sQQbTreWHycmwAe7mZmhWhxNmvGa-Td4W0dki7ZgLJ5NHD1JQVcZqx1JaqOYY3AfAR9eS1VL1g1eEZq
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC130OUTData Raw: 7b 22 6d 6f 64 75 6c 65 5f 6e 61 6d 65 73 22 3a 5b 22 61 63 74 69 76 69 74 79 5f 69 6e 66 6f 5f 76 33 22 2c 22 68 6f 6d 65 5f 61 74 6d 6f 73 70 68 65 72 65 22 5d 2c 22 70 61 67 65 5f 73 6e 22 3a 31 30 33 31 38 2c 22 73 68 6f 77 5f 65 78 63 68 61 6e 67 65 22 3a 74 72 75 65 2c 22 65 78 74 22 3a 7b 22 73 68 6f 77 5f 74 61 78 5f 63 75 73 74 6f 6d 5f 70 6f 6c 69 63 79 22 3a 74 72 75 65 7d 7d
                                                                                                                                                                                                                                          Data Ascii: {"module_names":["activity_info_v3","home_atmosphere"],"page_sn":10318,"show_exchange":true,"ext":{"show_tax_custom_policy":true}}
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC920INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859244179-1da68ec07c113d19b03189624f64e049
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859244179|27
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC14334INData Raw: 33 37 66 31 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6c 61 6e 67 75 61 67 65 22 3a 22 6a 61 22 2c 22 72 65 67 69 6f 6e 22 3a 31 30 30 2c 22 63 75 72 72 65 6e 63 79 22 3a 22 4a 50 59 22 2c 22 74 69 6d 65 5f 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 38 35 39 32 34 34 31 38 32 2c 22 68 6f 6d 65 5f 6d 6f 64 75 6c 65 5f 6c 69 73 74 22 3a 5b 7b 22 6d 6f 64 75 6c 65 5f 6e 61 6d 65 22 3a 22 61 63 74 69 76 69 74 79 5f 69 6e 66 6f 5f 76 33 22 2c 22 68 69 64 65 5f 73 70 6c 69 74 22 3a 74 72 75 65 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 33 2c 22 72 65 66 72 65 73 68 5f 74 79 70
                                                                                                                                                                                                                                          Data Ascii: 37f1{"success":true,"error_code":1000000,"result":{"language":"ja","region":100,"currency":"JPY","time_zone":"America/New_York","server_time":1728859244182,"home_module_list":[{"module_name":"activity_info_v3","hide_split":true,"position":3,"refresh_typ


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          90192.168.2.64983920.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC403OUTGET /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          91192.168.2.64984620.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC1517OUTPOST /api/poppy/v1/title_bar_list?scene=home_title_bar_list HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Anti-Content: 0aqAfqnZyslaU99wdg7fKY9B2AYPK5Eu-DkSd7p46e2PLPUnSfh_2F6l55cv4V_742GjVr9Bsj39wAA9MuhoEUjmC0YN1QY713WYRuqRvuHMCR_f2rckuKUXFgpsS3vtUncnP35ldadqItg0udC4mv2Fbk5WFuPLCc-PaVM9Ji8jGSS1MgkRs6gV2JL7txT5i1D2gfdY9I1RHySBBP5_LTCSVaIKIv5QWWxbBHvAAsHaiJBl5eyqNTv2g80tX5gFUdIBdXv8fK7lq1GK8i1qIAJzLFOqMOhVtNwsEf_-yu7m5P4fx39dP7rP9nFExRUezX6jlfEO0DHn7ZZgujdipPSnvqoADaG2GiVSXrS5ua2p54dPuXTXF7btJ0-71c0oHHX_3ybp9vyKZfhJzDhwDfr8otPCN1VdvI359Dg-eIjC4rRo7YAutPBrz6kilHjwnEl7eGAFzci8J3DANN1GCH5Y87h2i6cVyRgIeEZ1
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC114OUTData Raw: 7b 22 73 63 65 6e 65 22 3a 22 68 6f 6d 65 5f 74 69 74 6c 65 5f 62 61 72 5f 6c 69 73 74 22 2c 22 6f 66 66 73 65 74 22 3a 30 2c 22 70 61 67 65 53 69 7a 65 22 3a 30 2c 22 70 61 67 65 53 6e 22 3a 31 30 33 31 38 2c 22 6c 69 73 74 49 64 22 3a 22 63 62 32 39 31 32 39 34 34 35 64 32 34 64 32 39 39 36 30 36 30 62 66 35 62 39 32 61 64 37 39 63 22 7d
                                                                                                                                                                                                                                          Data Ascii: {"scene":"home_title_bar_list","offset":0,"pageSize":0,"pageSn":10318,"listId":"cb29129445d24d2996060bf5b92ad79c"}
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC907INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859244195-5fbab57afce86ed5d26c117a2e989fef
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859244195|159
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC7860INData Raw: 31 65 61 37 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 38 35 39 32 34 34 33 34 38 2c 22 64 61 74 61 22 3a 7b 22 64 65 66 61 75 6c 74 5f 72 6f 77 5f 63 6e 74 22 3a 30 2c 22 63 61 6c 6c 5f 6f 70 74 22 3a 30 2c 22 70 61 74 74 65 72 6e 22 3a 30 2c 22 65 78 74 65 6e 64 5f 66 69 65 6c 64 73 22 3a 7b 7d 2c 22 74 69 74 6c 65 5f 62 61 72 5f 6c 69 73 74 22 3a 5b 7b 22 6c 61 6e 64 69 6e 67 5f 73 6f 75 72 63 65 22 3a 31 30 30 31 34 2c 22 63 6f 6c 6f 72 22 3a 22 23 32 32 32 32 32 32 22 2c 22 68 6f 74 5f 69 6d 67 5f 72 74 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f 6d 2f 75 70 6c 6f 61 64 5f 61 69 6d 67 2f 72 65 63 2f 62 61 32 65 61 32 31 63 2d 37 66 39 34 2d 34 37 31 36 2d 61 66 64 37 2d
                                                                                                                                                                                                                                          Data Ascii: 1ea7{"result":{"server_time":1728859244348,"data":{"default_row_cnt":0,"call_opt":0,"pattern":0,"extend_fields":{},"title_bar_list":[{"landing_source":10014,"color":"#222222","hot_img_rtl":"https://aimg.kwcdn.com/upload_aimg/rec/ba2ea21c-7f94-4716-afd7-


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          92192.168.2.64984720.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC1509OUTPOST /api/poppy/v1/shade_words?scene=shade_words HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 67
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Anti-Content: 0aqAfqnZyjlaF99V_ghp0q2tYnh44_8SzFrUegydHhCgvg_Z7NDdKkw0FarsEKcG19-kaiC5PFGGR04dR0lHpmwPamaGqNorNcrBNv4KWVIYEcVMZD5Wd7fOFxlkp_wZEZdN_wfx4Zv4Pjpl1G0nlP66wtnRxyh_X41Cq4m0EGedAhIiXufBXTx3dbdXG3B77DoE9VwkvvErUmZIv0vvbFFVtv0qDTyv_cNQQVtDDrjcASoPshYGuhBgshz5-w0TIeIzuVzuTJeO0zo7DbOSrL0teoArhkZtAbe3bB4eT5tsqYhZzaXpcK9Tw-zaTKEAV7FV-b2D1faAFBr0eEIz0n-YT0-Vcih6hN2YKEdj4FeZCHaa1BPIPtTtmnWCDQCfVZxizvAoFqZSgnoq1QzrmHuz6wlz8JOIAWatGAoba681IEDFOzU-NUD7caC7edy8UvLtcx06RuJVccJSGAniRG5EMoqh_YN9XsdVi_gIeEZU
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC67OUTData Raw: 7b 22 73 63 65 6e 65 22 3a 22 73 68 61 64 65 5f 77 6f 72 64 73 22 2c 22 6c 69 73 74 49 64 22 3a 22 63 62 32 39 31 32 39 34 34 35 64 32 34 64 32 39 39 36 30 36 30 62 66 35 62 39 32 61 64 37 39 63 22 7d
                                                                                                                                                                                                                                          Data Ascii: {"scene":"shade_words","listId":"cb29129445d24d2996060bf5b92ad79c"}
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC906INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859244403-080bb1a10b8625a91cb3799b6590aee2
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859244403|36
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC15478INData Raw: 33 63 38 32 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 38 35 39 32 34 34 34 32 37 2c 22 64 61 74 61 22 3a 7b 22 64 65 66 61 75 6c 74 5f 72 6f 77 5f 63 6e 74 22 3a 30 2c 22 63 61 6c 6c 5f 6f 70 74 22 3a 30 2c 22 70 61 74 74 65 72 6e 22 3a 30 2c 22 70 5f 73 65 61 72 63 68 22 3a 7b 22 6f 66 66 73 65 74 22 3a 22 30 22 2c 22 6c 69 73 74 5f 69 64 22 3a 22 63 62 32 39 31 32 39 34 34 35 64 32 34 64 32 39 39 36 30 36 30 62 66 35 62 39 32 61 64 37 39 63 22 2c 22 67 22 3a 22 30 22 2c 22 73 63 65 6e 65 5f 69 64 22 3a 22 32 32 22 2c 22 6f 70 74 5f 69 64 22 3a 22 30 22 2c 22 74 73 5f 72 65 71 22 3a 22 30 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 35 22 2c 22 73 65 61 72 63 68 5f 69 64 22 3a 22 30 6d 73 4d 6a 67 6b 56 68 41
                                                                                                                                                                                                                                          Data Ascii: 3c82{"result":{"server_time":1728859244427,"data":{"default_row_cnt":0,"call_opt":0,"pattern":0,"p_search":{"offset":"0","list_id":"cb29129445d24d2996060bf5b92ad79c","g":"0","scene_id":"22","opt_id":"0","ts_req":"0","version":"5","search_id":"0msMjgkVhA
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC4783INData Raw: 22 70 5f 73 65 61 72 63 68 22 3a 7b 22 6f 66 66 73 65 0d 0a 31 32 38 65 0d 0a 74 22 3a 22 30 22 2c 22 6c 69 73 74 5f 69 64 22 3a 22 63 62 32 39 31 32 39 34 34 35 64 32 34 64 32 39 39 36 30 36 30 62 66 35 62 39 32 61 64 37 39 63 22 2c 22 67 22 3a 22 30 22 2c 22 73 63 65 6e 65 5f 69 64 22 3a 22 32 32 22 2c 22 6f 70 74 5f 69 64 22 3a 22 30 22 2c 22 74 73 5f 72 65 71 22 3a 22 30 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 35 22 2c 22 73 65 61 72 63 68 5f 69 64 22 3a 22 30 6d 73 4d 6a 67 6b 56 68 41 51 65 4a 50 37 36 38 61 6b 6c 56 48 5f 4a 6d 4f 46 72 6b 50 57 37 6b 79 7a 6c 54 70 52 72 56 55 4d 3d 22 2c 22 73 63 65 6e 65 22 3a 22 73 68 61 64 65 5f 77 6f 72 64 73 22 2c 22 67 69 6e 5f 66 61 6c 6c 62 61 63 6b 22 3a 22 30 22 2c 22 74 73 72 22 3a 22 43 6d 41 30 6b 2b
                                                                                                                                                                                                                                          Data Ascii: "p_search":{"offse128et":"0","list_id":"cb29129445d24d2996060bf5b92ad79c","g":"0","scene_id":"22","opt_id":"0","ts_req":"0","version":"5","search_id":"0msMjgkVhAQeJP768aklVH_JmOFrkPW7kyzlTpRrVUM=","scene":"shade_words","gin_fallback":"0","tsr":"CmA0k+


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          93192.168.2.64984820.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC1492OUTPOST /api/bg/huygens/region/list HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Anti-Content: 0aqAfxnZYsloU99w_Bk-694vjez4PFOey1BOKfBS9HPZffP2njTXSaYmnSKdt_oTfkHQE9afZLNC9OQCpc88HT_lE03RWM3GJJhfwlf3fca_IKVBgalszdj-NUVikExgebx-Tk2BPm_S73ParPDAhxH_rqfSXHsmpZygPpGSDlHnzJ_W3xb5cipDMUlbqhdEoHGTb5_mz6irdv_Se1GgYUP_jvfnqwv_8oRvK7Zthvid08_utokBOeXYqTYeBPfLkKVEsQnaTYjvN7lLRD3a3-qRACbgCjaEfor4KEVxG_e8aAq4DVS9TwFz99axlmtPXIMH19d2fxjkkJlTCvIc1qFTkeADp7lpo2MiawdtGU7zz4rERsw2_suVFc2tRWlBDQuee7K2srgSp8MT7XdcRAGr-zqVz8yBOEZNiEWEMccFyxxJhWx3u0jLL_MUUkIdCFs1vqsYdlRnG4HiJjQ3nXLnW8kf6b2qWB6bS_KFZPJ
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC11OUTData Raw: 7b 22 73 63 65 6e 65 22 3a 33 7d
                                                                                                                                                                                                                                          Data Ascii: {"scene":3}
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC919INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859244403-50aed58d409dba36cee6f65ed6b43a1b
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859244403|7
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC15465INData Raw: 33 63 37 34 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 72 65 67 69 6f 6e 73 22 3a 5b 7b 22 72 65 67 69 6f 6e 5f 69 64 22 3a 39 31 2c 22 72 65 67 69 6f 6e 5f 6e 61 6d 65 22 3a 22 5c 75 33 30 41 32 5c 75 33 30 41 34 5c 75 33 30 42 39 5c 75 33 30 45 39 5c 75 33 30 46 33 5c 75 33 30 43 39 22 2c 22 72 65 67 69 6f 6e 5f 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 49 53 22 2c 22 70 68 6f 6e 65 5f 63 6f 64 65 22 3a 22 33 35 34 22 2c 22 73 69 74 65 5f 69 64 22 3a 31 35 36 2c 22 64 65 66 61 75 6c 74 5f 6c 61 6e 67 22 3a 7b 22 6c 61 6e 67 22 3a 22 69 73 22 2c 22 74 65 78 74 22 3a 22 5c 75 30 30 45 44 73 6c 65 6e 73 6b 61 22 7d 2c 22 73 75 70 70 6f 72 74 65 64 5f 6c
                                                                                                                                                                                                                                          Data Ascii: 3c74{"success":true,"error_code":1000000,"result":{"regions":[{"region_id":91,"region_name":"\u30A2\u30A4\u30B9\u30E9\u30F3\u30C9","region_short_name":"IS","phone_code":"354","site_id":156,"default_lang":{"lang":"is","text":"\u00EDslenska"},"supported_l
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC16384INData Raw: 22 74 65 78 74 22 3a 22 4e 65 64 65 72 6c 61 6e 64 0d 0a 63 34 36 34 0d 0a 73 22 7d 2c 22 73 75 70 70 6f 72 74 65 64 5f 6c 61 6e 67 5f 6c 69 73 74 22 3a 5b 7b 22 6c 61 6e 67 22 3a 22 65 6e 22 2c 22 74 65 78 74 22 3a 22 45 6e 67 6c 69 73 68 22 7d 2c 7b 22 6c 61 6e 67 22 3a 22 6e 6c 22 2c 22 74 65 78 74 22 3a 22 4e 65 64 65 72 6c 61 6e 64 73 22 7d 2c 7b 22 6c 61 6e 67 22 3a 22 74 72 22 2c 22 74 65 78 74 22 3a 22 54 5c 75 30 30 46 43 72 6b 5c 75 30 30 45 37 65 22 7d 2c 7b 22 6c 61 6e 67 22 3a 22 61 72 22 2c 22 74 65 78 74 22 3a 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 39 5c 75 30 36 33 31 5c 75 30 36 32 38 5c 75 30 36 34 41 5c 75 30 36 32 39 22 7d 2c 7b 22 6c 61 6e 67 22 3a 22 70 6c 22 2c 22 74 65 78 74 22 3a 22 50 6f 6c 73 6b 69 22 7d 5d 2c 22
                                                                                                                                                                                                                                          Data Ascii: "text":"Nederlandc464s"},"supported_lang_list":[{"lang":"en","text":"English"},{"lang":"nl","text":"Nederlands"},{"lang":"tr","text":"T\u00FCrk\u00E7e"},{"lang":"ar","text":"\u0627\u0644\u0639\u0631\u0628\u064A\u0629"},{"lang":"pl","text":"Polski"}],"
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC16384INData Raw: 31 5c 75 35 34 38 43 5c 75 35 36 46 44 22 2c 22 72 65 67 69 6f 6e 5f 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 43 5a 22 2c 22 70 68 6f 6e 65 5f 63 6f 64 65 22 3a 22 34 32 30 22 2c 22 73 69 74 65 5f 69 64 22 3a 31 33 37 2c 22 64 65 66 61 75 6c 74 5f 6c 61 6e 67 22 3a 7b 22 6c 61 6e 67 22 3a 22 63 73 22 2c 22 74 65 78 74 22 3a 22 5c 75 30 31 30 43 65 5c 75 30 31 36 31 74 69 6e 61 22 7d 2c 22 73 75 70 70 6f 72 74 65 64 5f 6c 61 6e 67 5f 6c 69 73 74 22 3a 5b 7b 22 6c 61 6e 67 22 3a 22 63 73 22 2c 22 74 65 78 74 22 3a 22 5c 75 30 31 30 43 65 5c 75 30 31 36 31 74 69 6e 61 22 7d 2c 7b 22 6c 61 6e 67 22 3a 22 65 6e 22 2c 22 74 65 78 74 22 3a 22 45 6e 67 6c 69 73 68 22 7d 2c 7b 22 6c 61 6e 67 22 3a 22 75 6b 22 2c 22 74 65 78 74 22 3a 22 5c 75 30 34 32 33 5c 75 30 34
                                                                                                                                                                                                                                          Data Ascii: 1\u548C\u56FD","region_short_name":"CZ","phone_code":"420","site_id":137,"default_lang":{"lang":"cs","text":"\u010Ce\u0161tina"},"supported_lang_list":[{"lang":"cs","text":"\u010Ce\u0161tina"},{"lang":"en","text":"English"},{"lang":"uk","text":"\u0423\u04
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC16384INData Raw: 22 2c 22 74 72 61 63 6b 65 72 22 3a 22 73 67 2e 74 68 74 6b 2e 74 65 6d 75 2e 63 6f 6d 22 2c 22 70 6d 6d 2d 74 69 74 61 6e 22 3a 22 74 69 74 61 6e 2e 70 66 74 6b 2e 74 65 6d 75 2e 63 6f 6d 22 2c 22 61 70 69 22 3a 22 73 67 2e 74 65 6d 75 2e 63 6f 6d 22 7d 7d 2c 7b 22 72 65 67 69 6f 6e 5f 69 64 22 3a 31 35 39 2c 22 72 65 67 69 6f 6e 5f 6e 61 6d 65 22 3a 22 5c 75 33 30 44 41 5c 75 33 30 45 42 5c 75 33 30 46 43 22 2c 22 72 65 67 69 6f 6e 5f 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 50 45 22 2c 22 70 68 6f 6e 65 5f 63 6f 64 65 22 3a 22 35 31 22 2c 22 73 69 74 65 5f 69 64 22 3a 31 36 33 2c 22 64 65 66 61 75 6c 74 5f 6c 61 6e 67 22 3a 7b 22 6c 61 6e 67 22 3a 22 65 73 22 2c 22 74 65 78 74 22 3a 22 45 73 70 61 5c 75 30 30 46 31 6f 6c 22 7d 2c 22 73 75 70 70 6f 72 74
                                                                                                                                                                                                                                          Data Ascii: ","tracker":"sg.thtk.temu.com","pmm-titan":"titan.pftk.temu.com","api":"sg.temu.com"}},{"region_id":159,"region_name":"\u30DA\u30EB\u30FC","region_short_name":"PE","phone_code":"51","site_id":163,"default_lang":{"lang":"es","text":"Espa\u00F1ol"},"support
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC1156INData Raw: 6d 75 2e 63 6f 6d 22 2c 22 70 6d 6d 2d 74 69 74 61 6e 22 3a 22 74 69 74 61 6e 2e 70 66 74 6b 2e 74 65 6d 75 2e 63 6f 6d 22 2c 22 61 70 69 22 3a 22 75 73 2e 74 65 6d 75 2e 63 6f 6d 22 7d 7d 2c 7b 22 72 65 67 69 6f 6e 5f 69 64 22 3a 32 33 36 2c 22 72 65 67 69 6f 6e 5f 6e 61 6d 65 22 3a 22 5c 75 35 33 31 37 5c 75 33 30 44 45 5c 75 33 30 45 41 5c 75 33 30 41 32 5c 75 33 30 43 41 5c 75 38 41 46 38 5c 75 35 43 46 36 22 2c 22 72 65 67 69 6f 6e 5f 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 4d 50 22 2c 22 70 68 6f 6e 65 5f 63 6f 64 65 22 3a 22 31 22 2c 22 73 69 74 65 5f 69 64 22 3a 31 30 30 2c 22 64 65 66 61 75 6c 74 5f 6c 61 6e 67 22 3a 7b 22 6c 61 6e 67 22 3a 22 65 6e 22 2c 22 74 65 78 74 22 3a 22 45 6e 67 6c 69 73 68 22 7d 2c 22 73 75 70 70 6f 72 74 65 64 5f 6c 61
                                                                                                                                                                                                                                          Data Ascii: mu.com","pmm-titan":"titan.pftk.temu.com","api":"us.temu.com"}},{"region_id":236,"region_name":"\u5317\u30DE\u30EA\u30A2\u30CA\u8AF8\u5CF6","region_short_name":"MP","phone_code":"1","site_id":100,"default_lang":{"lang":"en","text":"English"},"supported_la


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          94192.168.2.64985220.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC1512OUTPOST /api/bg/bg-uranus-api/uranus_cart/user_cart_num HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 103
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Anti-Content: 0aqWfql5ysQaF99_p6BM694z8k72ZGmYFars4plw2uwg47_4GKZk_U1aG_dKgZZVpxkWa2Udsxb9_WWwSAhoeF-uV0YNXTYEXrCpqepqACuQhMBed9ijmd3CtLBYfh1z6HDA2eguZPI-TFZMLZhLPMYGo7MVLLwj26nwZ4hZOLIjHa3XhTvAEqC4ucYhl5Z6-iD2gfy62CWJjbv0Gg_fjPwvuItMAQxSoZbIBHsAWHrK6IgKeBPwm22KgMw6OinSnh_T0ky-PClAm6YNoSybqYbeIxBO5BEE9Z6PqKgLdmJRJPR2_ucVt9t4q9B7Dn9KIq_9DvVgtYlWSvWDFwJzdyGyozIIJsR9VwCnz2ZA4wYa6eSyMnDwIetcafEY1yYbmoGQcyfogZ9WqB43UZ8Y3CAq8DG8TVDjIGNHdNFiOPOhEdYrREYKWJEDwXd_Icp4771E4E_CmeyOtqJXCCFbqejRX1nX9tIQbC4ZtM7PVX
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC103OUTData Raw: 7b 22 70 61 67 65 5f 73 6e 22 3a 31 30 33 31 38 2c 22 73 68 69 70 70 69 6e 67 5f 73 63 65 6e 65 22 3a 32 2c 22 73 6b 69 70 5f 63 61 72 74 5f 63 61 6c 63 75 6c 61 74 65 5f 70 72 69 63 65 22 3a 31 2c 22 65 78 74 72 61 5f 63 6f 6e 66 69 67 22 3a 7b 22 73 68 6f 77 5f 65 76 65 6e 74 5f 63 61 72 64 22 3a 30 7d 7d
                                                                                                                                                                                                                                          Data Ascii: {"page_sn":10318,"shipping_scene":2,"skip_cart_calculate_price":1,"extra_config":{"show_event_card":0}}
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC905INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859244657-f21f77e47b3f9db38cc7f2153d0f251b
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859244657|3
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC1081INData Raw: 34 32 64 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 66 6c 6f 61 74 5f 74 69 74 6c 65 22 3a 22 5c 75 33 30 41 42 5c 75 33 30 46 43 5c 75 33 30 43 38 22 2c 22 63 75 72 72 65 6e 63 79 5f 70 6f 73 69 74 69 6f 6e 5f 74 79 70 65 22 3a 31 2c 22 61 6c 6c 5f 61 6d 6f 75 6e 74 5f 73 75 6d 22 3a 30 2c 22 73 6b 75 5f 61 6d 6f 75 6e 74 5f 73 75 6d 22 3a 30 2c 22 63 61 72 74 5f 67 6f 6f 64 73 5f 6e 75 6d 5f 6d 61 70 22 3a 7b 7d 2c 22 63 61 72 74 5f 73 6b 75 5f 6e 75 6d 5f 6d 61 70 22 3a 7b 7d 2c 22 66 72 6f 6e 74 5f 63 6f 6e 74 72 6f 6c 5f 6d 61 70 22 3a 7b 22 65 76 65 6e 74 5f 63 61 72 64 5f 64 69 73 61 70 70 65 61 72 5f 77 61 69 74 5f 74 69 6d 65 22 3a 22 37 22
                                                                                                                                                                                                                                          Data Ascii: 42d{"success":true,"error_code":1000000,"result":{"float_title":"\u30AB\u30FC\u30C8","currency_position_type":1,"all_amount_sum":0,"sku_amount_sum":0,"cart_goods_num_map":{},"cart_sku_num_map":{},"front_control_map":{"event_card_disappear_wait_time":"7"


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          95192.168.2.64984920.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1096
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC1096OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 31 30 30 39 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 31 36 31 36 30 37 2c 22 63 72 63 33 32 22 3a 39 38 39 39 32 37 31 39 31 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 36 34 31 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 61 73
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859241009,"rand_num":161607,"crc32":989927191,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100641","runningPlatform":"-1","p":"-1","pagePath":"/w/bgas
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          96192.168.2.64985120.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1049
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC1049OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 31 38 35 35 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 38 33 39 36 36 37 2c 22 63 72 63 33 32 22 3a 31 32 34 30 34 32 31 39 33 38 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 32 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 73 75 70 70 6f
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859241855,"rand_num":839667,"crc32":1240421938,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100592","runningPlatform":"-1","p":"-1","pagePath":"/suppo
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          97192.168.2.64985020.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1086
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC1086OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 32 30 32 30 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 35 30 38 38 31 33 2c 22 63 72 63 33 32 22 3a 34 30 30 30 30 31 35 30 36 31 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 36 34 31 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 61
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859242020,"rand_num":508813,"crc32":4000015061,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100641","runningPlatform":"-1","p":"-1","pagePath":"/w/bga
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:43 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          98192.168.2.64985713.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                          x-ms-request-id: 8f8e431e-b01e-0097-6fac-1b4f33000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224044Z-17db6f7c8cfcl4jvqfdxaxz9w80000000310000000001hnv
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          99192.168.2.64985613.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                          x-ms-request-id: 90f8132d-901e-002a-0d47-1c7a27000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224044Z-17db6f7c8cfvq8pt2ak3arkg6n00000003f000000000dtxx
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          100192.168.2.64985313.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                          x-ms-request-id: c0284108-301e-005d-6416-1ce448000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224044Z-17db6f7c8cf4g2pjavqhm24vp400000005u0000000003byw
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          101192.168.2.64985413.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                          x-ms-request-id: b1a2561e-f01e-0099-0f65-1d9171000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224044Z-17db6f7c8cf5mtxmr1c51513n000000005pg00000000f65g
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          102192.168.2.64985513.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                          x-ms-request-id: b0fa5ee8-501e-0047-295e-1cce6c000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224044Z-17db6f7c8cfmhggkx889x958tc00000002r0000000008s6e
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          103192.168.2.64985920.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC985OUTPOST /api/potts/faq/questionInfo HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 41
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC41OUTData Raw: 7b 22 61 6e 73 77 65 72 49 64 22 3a 31 35 35 2c 22 75 73 65 52 65 73 70 6f 6e 73 65 43 61 6d 65 6c 22 3a 66 61 6c 73 65 7d
                                                                                                                                                                                                                                          Data Ascii: {"answerId":155,"useResponseCamel":false}
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC807INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Content-Length: 907
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          x-yak-request-id: 1728859245131-4cf609ed84b58eddf3a8d38666f56cf7
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859245131|13
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC907INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 71 75 65 73 74 69 6f 6e 22 3a 22 e8 b3 bc e5 85 a5 e5 89 8d e3 81 ab e3 82 b5 e3 83 9d e3 83 bc e3 83 88 e3 82 92 e5 8f 97 e3 81 91 e3 82 8b e6 96 b9 e6 b3 95 22 2c 22 6c 69 6e 6b 55 72 6c 22 3a 22 2f 6a 70 2f 73 75 70 70 6f 72 74 2f 63 33 2f 73 75 70 70 6f 72 74 2d 66 2d 34 34 2d 73 2d 31 35 35 22 2c 22 61 6e 73 77 65 72 22 3a 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 6b 6e 6f 77 6c 65 64 67 65 2d 63 6f 6e 74 65 78 74 5c 22 3e 3c 70 3e e6 b0 97 e3 81 aa e3 82 8b e3 81 93 e3 81 a8 e3 81 8c e3 81 82 e3 82 8a e3 81 be e3 81 99 e3 81 8b ef bc 9f 54 65 6d 75 e3 81 8c e3 82 b5 e3 83 9d e3 83 bc e3 83 88 e3 81 84 e3 81 9f
                                                                                                                                                                                                                                          Data Ascii: {"success":true,"errorCode":1000000,"result":{"question":"","linkUrl":"/jp/support/c3/support-f-44-s-155","answer":"<div class=\"knowledge-context\"><p>Temu


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          104192.168.2.64986120.157.217.1184435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC527OUTGET /api/firefly/exp-config HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                          Content-Length: 129
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: undefined
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                          Etag: W/"81-+gs4T3/bRVNcKck99+/wJjEAY9g"
                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                          x-yak-request-id: 1728859245191-caab7847cec0ce461f919fd8e7c3ccc5
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859245191|4
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC129INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 73 63 65 6e 65 4c 69 73 74 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 65 6d 70 74 79 22 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 38 30 30 30 30 30 31 2c 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 38 35 39 32 34 35 31 39 32 2c 22 6c 6f 67 5f 69 64 22 3a 38 36 30 32 38 32 33 38 37 7d
                                                                                                                                                                                                                                          Data Ascii: {"success":false,"error_msg":"sceneList should not be empty","error_code":8000001,"server_time":1728859245192,"log_id":860282387}


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          105192.168.2.64986320.157.217.1184435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC553OUTGET /api/bg/aristotle/available_after_sale_order_list HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC503INHTTP/1.1 400
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859245190-2f1bd44f3ace10bc65b6c6df3e90fb12
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859245190|12
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC73INData Raw: 33 65 0d 0a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 38 35 39 32 34 35 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 33 30 30 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 3e{"server_time":1728859245,"error_code":3000000,"error_msg":""}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          106192.168.2.64986420.157.217.1184435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:44 UTC529OUTGET /api/potts/faq/categories HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC486INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          x-yak-request-id: 1728859245193-2e61e12ceb2274c5dcc46e10ad00f1b0
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859245193|2
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC60INData Raw: 33 31 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 68 74 74 70 20 65 72 72 6f 72 3a 35 30 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 31{"error_code":50000,"error_msg":"http error:500"}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          107192.168.2.64986220.157.217.1184435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC537OUTGET /api/potts/faq/recommended_topics HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC486INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          x-yak-request-id: 1728859245212-7b04c61ef8596bcddb81d0768bea565c
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859245212|4
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC60INData Raw: 33 31 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 68 74 74 70 20 65 72 72 6f 72 3a 35 30 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 31{"error_code":50000,"error_msg":"http error:500"}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          108192.168.2.64985820.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1097
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC1097OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 32 32 34 33 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 34 31 32 37 37 34 2c 22 63 72 63 33 32 22 3a 31 33 30 37 30 39 31 39 34 34 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 36 34 31 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 61
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859242243,"rand_num":412774,"crc32":1307091944,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100641","runningPlatform":"-1","p":"-1","pagePath":"/w/bga
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          109192.168.2.64986520.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          110192.168.2.64987220.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC982OUTPOST /api/phantom/xg/pfb/a4 HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 3171
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC3171OUTData Raw: 7b 22 64 61 74 61 22 3a 22 30 61 65 4a 7a 4e 57 46 75 50 34 73 67 56 54 73 49 71 69 61 49 6f 47 6f 30 6d 6f 32 67 55 6a 5a 43 6c 6c 61 5a 58 4c 47 4f 62 61 5f 66 6d 78 55 42 42 65 39 74 67 5a 4a 76 75 36 62 52 47 71 44 41 46 65 4e 75 34 6e 4c 49 4e 66 64 48 38 75 66 79 4b 4b 49 38 38 72 66 49 72 63 73 72 47 35 74 4c 51 6e 59 64 45 47 57 5a 45 55 36 65 2d 4f 75 66 55 75 64 57 70 57 75 58 65 4f 49 48 71 68 59 51 74 73 4c 76 4b 5f 57 36 43 33 59 43 73 63 6e 39 67 65 4e 6e 43 49 56 37 6c 5f 76 37 48 52 79 48 43 77 70 6e 51 70 51 2d 4f 36 2d 4b 50 6c 61 4b 59 5f 33 44 6c 65 47 4f 36 44 50 49 39 4b 79 2d 4a 52 66 47 48 50 42 43 71 35 52 5f 79 64 39 58 79 53 56 37 78 66 5a 64 63 6b 64 47 46 45 33 36 73 6c 47 72 46 55 6a 58 5f 34 65 4c 63 36 6d 71 46 76 4f 76 63
                                                                                                                                                                                                                                          Data Ascii: {"data":"0aeJzNWFuP4sgVTsIqiaIoGo0mo2gUjZCllaZXLGOba_fmxUBBe9tgZJvu6bRGqDAFeNu4nLINfdH8ufyKKI88rfIrcsrG5tLQnYdEGWZEU6e-OufUudWpWuXeOIHqhYQtsLvK_W6C3YCscn9geNnCIV7l_v7HRyHCwpnQpQ-O6-KPlaKY_3DleGO6DPI9Ky-JRfGHPBCq5R_yd9XySV7xfZdckdGFE36slGrFUjX_4eLc6mqFvOvc
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC1496INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Set-Cookie: _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; Max-Age=31536000; Expires=Mon, 13 Oct 2025 22:40:45 GMT; Path=/; Domain=.temu.com; Secure
                                                                                                                                                                                                                                          Set-Cookie: njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; Max-Age=31536000; Expires=Mon, 13 Oct 2025 22:40:45 GMT; HttpOnly; Path=/; Domain=.temu.com; Secure
                                                                                                                                                                                                                                          Set-Cookie: dilx=ByYwuDIOjact5zPERMTfO; Max-Age=31536000; Expires=Mon, 13 Oct 2025 22:40:45 GMT; HttpOnly; Path=/; Domain=.temu.com; Secure
                                                                                                                                                                                                                                          Set-Cookie: hfsc=L3yIcIE14Dz81pDOeQ==; Max-Age=31536000; Expires=Mon, 13 Oct 2025 22:40:45 GMT; Path=/; HttpOnly; Domain=.temu.com; Secure
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859245725-237939a4c027f857e2b9c5886baa877b
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859245725|23
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC205INData Raw: 63 32 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 61 22 3a 22 77 42 33 6c 58 42 4e 65 78 76 4f 57 6e 6f 38 51 4c 37 4d 41 47 4c 58 51 44 42 73 73 4e 64 66 7a 22 2c 22 62 22 3a 22 42 79 59 77 75 44 49 4f 6a 61 63 74 35 7a 50 45 52 4d 54 66 4f 22 2c 22 63 22 3a 6e 75 6c 6c 2c 22 64 22 3a 6e 75 6c 6c 2c 22 65 22 3a 6e 75 6c 6c 2c 22 66 22 3a 6e 75 6c 6c 2c 22 67 22 3a 22 4c 33 79 49 63 49 45 31 34 44 7a 38 31 70 44 4f 65 51 3d 3d 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: c2{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":"wB3lXBNexvOWno8QL7MAGLXQDBssNdfz","b":"ByYwuDIOjact5zPERMTfO","c":null,"d":null,"e":null,"f":null,"g":"L3yIcIE14Dz81pDOeQ=="}}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          111192.168.2.64987120.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC980OUTPOST /api/phantom/xg/pfb/l1 HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 19
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC19OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 34 2e 38 22 7d
                                                                                                                                                                                                                                          Data Ascii: {"version":"2.4.8"}
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC919INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859245791-51304f8df978297e65cc5e36c420d64c
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859245791|2
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC605INData Raw: 32 35 31 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 22 54 68 4e 57 57 31 52 48 52 6c 39 55 57 6c 41 57 44 32 70 6f 47 78 64 64 55 52 4d 50 62 47 67 59 46 30 4a 51 57 78 63 4f 62 6b 6f 58 58 42 63 4f 46 77 45 46 42 42 63 59 46 30 63 58 44 52 64 57 57 6c 56 4d 46 77 73 55 55 56 68 44 62 46 5a 59 56 45 4a 47 61 51 67 54 56 45 52 42 57 42 67 54 61 42 4e 49 47 30 34 57 58 68 4d 50 46 51 55 45 41 52 4d 5a 46 55 4d 57 44 78 4e 58 57 46 46 4e 46 51 38 56 55 31 78 43 62 6c 68 52 61 51 67 54 51 56 52 59 51 68 67 54 61 42 4e 49 47 30 34 57 58 68 4d 50 46 51 55 45 41 78 4d 5a 46 55 4d 57 44 78 4e 58 57 46 46 4e 46 51 38
                                                                                                                                                                                                                                          Data Ascii: 251{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":"ThNWW1RHRl9UWlAWD2poGxddURMPbGgYF0JQWxcObkoXXBcOFwEFBBcYF0cXDRdWWlVMFwsUUVhDbFZYVEJGaQgTVERBWBgTaBNIG04WXhMPFQUEARMZFUMWDxNXWFFNFQ8VU1xCblhRaQgTQVRYQhgTaBNIG04WXhMPFQUEAxMZFUMWDxNXWFFNFQ8


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          112192.168.2.64987413.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 470
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                          x-ms-request-id: e64af527-401e-0015-1bcc-1a0e8d000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224045Z-17db6f7c8cfbr2wt66emzt78g400000004y000000000q22v
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          113192.168.2.64987313.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 485
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                          x-ms-request-id: a45e7bac-201e-003c-72f3-1a30f9000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224045Z-17db6f7c8cfnqpbkckdefmqa4400000005h000000000ahh2
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          114192.168.2.64987713.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                          x-ms-request-id: 4b275f89-001e-0049-42aa-1c5bd5000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224045Z-17db6f7c8cfjxfnba42c5rukwg00000002gg000000007end
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          115192.168.2.64987613.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 411
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                          x-ms-request-id: cfcae410-f01e-0099-6e2b-1c9171000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224045Z-17db6f7c8cfvq8pt2ak3arkg6n00000003h0000000008w7v
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          116192.168.2.64987513.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 502
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                          x-ms-request-id: a7f26d5f-201e-0096-3308-1cace6000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224045Z-17db6f7c8cfvtw4hh2496wp8p800000003z0000000008qhv
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          117192.168.2.64986820.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1107
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC1107OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 33 34 32 39 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 34 31 36 31 32 39 2c 22 63 72 63 33 32 22 3a 33 39 35 31 37 35 37 38 37 32 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 36 34 31 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 61
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859243429,"rand_num":416129,"crc32":3951757872,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100641","runningPlatform":"-1","p":"-1","pagePath":"/w/bga
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          118192.168.2.64986620.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1102
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC1102OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 33 34 33 35 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 33 32 36 39 31 33 2c 22 63 72 63 33 32 22 3a 38 37 33 35 37 32 39 31 33 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 36 34 31 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 61 73
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859243435,"rand_num":326913,"crc32":873572913,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100641","runningPlatform":"-1","p":"-1","pagePath":"/w/bgas
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          119192.168.2.64986720.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1101
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC1101OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 33 34 34 33 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 36 32 33 37 35 31 2c 22 63 72 63 33 32 22 3a 31 39 31 31 35 36 33 39 39 36 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 36 34 31 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 61
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859243443,"rand_num":623751,"crc32":1911563996,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100641","runningPlatform":"-1","p":"-1","pagePath":"/w/bga
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          120192.168.2.64986920.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1100
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC1100OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 33 34 35 30 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 33 36 38 33 35 32 2c 22 63 72 63 33 32 22 3a 37 31 38 35 39 33 30 34 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 36 34 31 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 61 73 5f
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859243450,"rand_num":368352,"crc32":71859304,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100641","runningPlatform":"-1","p":"-1","pagePath":"/w/bgas_
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          121192.168.2.64987020.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1121
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==
                                                                                                                                                                                                                                          2024-10-13 22:40:45 UTC1121OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 33 34 35 34 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 37 34 32 33 39 37 2c 22 63 72 63 33 32 22 3a 33 35 32 36 34 34 30 39 36 33 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 36 34 31 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 61
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859243454,"rand_num":742397,"crc32":3526440963,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100641","runningPlatform":"-1","p":"-1","pagePath":"/w/bga
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:44 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          122192.168.2.64987820.157.217.1184435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC578OUTGET /api/firefly/exp-config HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc
                                                                                                                                                                                                                                          If-None-Match: W/"81-+gs4T3/bRVNcKck99+/wJjEAY9g"
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                          Content-Length: 129
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: undefined
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                          Etag: W/"81-kqyBE8QhDm5wDF5dOxiUUN7K5b0"
                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                          x-yak-request-id: 1728859246243-8157157d75d7107a4e12d9c0431cf0a1
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859246243|12
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC129INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 73 63 65 6e 65 4c 69 73 74 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 65 6d 70 74 79 22 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 38 30 30 30 30 30 31 2c 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 38 35 39 32 34 36 32 35 35 2c 22 6c 6f 67 5f 69 64 22 3a 33 36 32 38 31 38 34 30 39 7d
                                                                                                                                                                                                                                          Data Ascii: {"success":false,"error_msg":"sceneList should not be empty","error_code":8000001,"server_time":1728859246255,"log_id":362818409}


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          123192.168.2.64988213.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                          x-ms-request-id: 90b8fb57-901e-002a-182e-1c7a27000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224046Z-17db6f7c8cffhvbz3mt0ydz7x400000003m000000000ntg1
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          124192.168.2.64988413.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                          x-ms-request-id: 2da2c30a-901e-005b-13dd-1b2005000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224046Z-17db6f7c8cfgqlr45m385mnngs0000000460000000000zu8
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          125192.168.2.64988113.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                          x-ms-request-id: f1390e2f-501e-005b-7fe2-1bd7f7000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224046Z-17db6f7c8cfgqlr45m385mnngs000000042g000000009ehh
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          126192.168.2.64988013.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                          x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224046Z-17db6f7c8cfspvtq2pgqb2w5k000000005eg000000006bu5
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          127192.168.2.64988313.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                          x-ms-request-id: 1bfa4875-a01e-0084-0b1c-1c9ccd000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224046Z-17db6f7c8cfcrfgzd01a8emnyg000000030000000000bu93
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          128192.168.2.64988820.157.217.1184435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC654OUTGET /api/server/_stm HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC40INData Raw: 31 64 0d 0a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 38 35 39 32 34 36 39 36 31 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 1d{"server_time":1728859246961}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          129192.168.2.64989020.157.217.1184435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC668OUTGET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC666INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Set-Cookie: _ttc=3.rAi8r6BjoX0q.1760395247; Expires=13 Oct 2025 22:40:47 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859247016-e1833062966f4836c197d18cb1a41598
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859247016|4
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC48INData Raw: 32 35 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 25{"success":true,"error_code":1000000}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          130192.168.2.64988720.157.217.1184435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC660OUTGET /api/phantom/xg/pfb/a3 HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC571INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859247152-b893f45afa861e92f8d05b92aff84007
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859247152|3
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC108INData Raw: 36 31 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 22 77 42 33 6c 58 42 4e 65 78 76 4f 57 6e 6f 38 51 4c 37 4d 41 47 4c 58 51 44 42 73 73 4e 64 66 7a 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 61{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":"wB3lXBNexvOWno8QL7MAGLXQDBssNdfz"}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          131192.168.2.64989220.157.217.1184435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC659OUTGET /api/phantom/dm/wl/cg HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC571INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859247151-4beaf0ee85cc38aebb4afa4b97099386
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859247151|2
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC227INData Raw: 64 38 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 22 3a 5b 22 64 47 56 74 64 53 35 6a 62 32 30 3d 22 2c 22 4c 6d 74 33 59 32 52 75 4c 6d 4e 76 62 51 3d 3d 22 2c 22 64 47 56 74 64 53 35 30 62 77 3d 3d 22 2c 22 59 32 35 6a 59 79 35 69 61 57 35 6e 61 69 35 6a 62 32 30 3d 22 2c 22 59 32 4d 75 59 6d 6c 75 5a 32 6f 75 59 32 39 74 22 2c 22 63 32 56 68 63 6d 4e 6f 63 6d 56 6a 4c 58 56 7a 4c 6e 52 6c 62 58 55 75 64 47 56 68 62 51 3d 3d 22 2c 22 62 32 31 7a 4c 58 56 7a 4c 6e 52 6c 62 58 55 75 64 47 56 68 62 51 3d 3d 22 5d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: d8{"success":true,"errorCode":1000000,"errorMsg":null,"result":["dGVtdS5jb20=","Lmt3Y2RuLmNvbQ==","dGVtdS50bw==","Y25jYy5iaW5nai5jb20=","Y2MuYmluZ2ouY29t","c2VhcmNocmVjLXVzLnRlbXUudGVhbQ==","b21zLXVzLnRlbXUudGVhbQ=="]}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          132192.168.2.64988920.157.217.1184435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC662OUTGET /api/potts/faq/questions HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC486INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          x-yak-request-id: 1728859247153-6486b12142e260efe324be5f1c97f7d8
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859247153|3
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC60INData Raw: 33 31 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 68 74 74 70 20 65 72 72 6f 72 3a 35 30 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 31{"error_code":50000,"error_msg":"http error:500"}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          133192.168.2.64988620.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC791OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1133
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:46 UTC1133OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 34 35 31 38 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 33 35 35 32 38 32 2c 22 63 72 63 33 32 22 3a 31 32 39 33 38 37 36 37 36 33 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 77 42 33 6c 58 42 4e 65 78 76 4f 57 6e 6f 38 51 4c 37 4d 41 47 4c 58 51 44 42 73 73 4e 64 66 7a 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 36 34 31 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859244518,"rand_num":355282,"crc32":1293876763,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"wB3lXBNexvOWno8QL7MAGLXQDBssNdfz","runningAppId":"100641","runningPlatform":
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:45 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          134192.168.2.64990420.157.217.1184435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC659OUTGET /api/phantom/xg/pfb/b HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC624INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          cache-control: max-age=94608000, immutable, private
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859247233-9440cd4404784063dab8e6003140fb08
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859247233|4
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC172INData Raw: 61 31 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 4d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 61 22 3a 6e 75 6c 6c 2c 22 62 22 3a 22 36 39 31 32 30 35 32 61 2d 38 61 36 35 2d 34 36 33 62 2d 62 34 31 34 2d 35 63 63 36 65 33 32 66 36 39 36 33 22 2c 22 63 22 3a 6e 75 6c 6c 2c 22 64 22 3a 6e 75 6c 6c 2c 22 65 22 3a 6e 75 6c 6c 2c 22 66 22 3a 6e 75 6c 6c 2c 22 67 22 3a 6e 75 6c 6c 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: a1{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":null,"b":"6912052a-8a65-463b-b414-5cc6e32f6963","c":null,"d":null,"e":null,"f":null,"g":null}}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          135192.168.2.64990520.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC822OUTGET /?ws-titan-request-sign=dee0ea73 HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          Sec-WebSocket-Key: Due4sPFiu3pnV2mdkrqA3A==
                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC3385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Content-Language: ja
                                                                                                                                                                                                                                          Surrogate-Control: no-store
                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          Reporting-Endpoints: default="https://www.temu.com/api/temu-fe-performance/reporting-api"
                                                                                                                                                                                                                                          X-Accel-Buffering: no
                                                                                                                                                                                                                                          x-yak-request-id: 1728859247425-e68b933522aec2a161319960f613ab3f
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe [TRUNCATED]
                                                                                                                                                                                                                                          Content-Security-Policy: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval'; repo [TRUNCATED]
                                                                                                                                                                                                                                          vary: User-Agent
                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC12999INData Raw: 33 32 64 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 43 44 4e 5f 49 4d 47 5f 5f 20 3d 20 7b 22 72 65 74 72 79 4c 69 6d 69 74 22 3a 33 2c 22 62 61 63 6b 75 70 44 6f 6d 61 69 6e 43 6f 6e 66 69 67 4d 61 70 22 3a 7b 22 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f 6d 22 3a 7b 22 69 6d 67 2d 31 2e 6b 77 63 64 6e 2e 63 6f 6d 22 3a 35 30 2c 22 69 6d 67 2d 32 2e 6b 77 63 64 6e 2e 63 6f 6d 22 3a 35 30 7d 2c 22 61 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f 6d 22 3a 7b 22 61 69 6d 67 2d 31 2e 6b 77 63 64 6e 2e 63 6f 6d 22 3a 35 30 2c 22 61 69 6d 67 2d 32 2e 6b 77 63 64 6e 2e 63 6f 6d 22 3a 35 30 7d 7d 2c 22 72 65 74 72
                                                                                                                                                                                                                                          Data Ascii: 32d3<!DOCTYPE html><html lang="ja"><head><script> window.__CDN_IMG__ = {"retryLimit":3,"backupDomainConfigMap":{"img.kwcdn.com":{"img-1.kwcdn.com":50,"img-2.kwcdn.com":50},"aimg.kwcdn.com":{"aimg-1.kwcdn.com":50,"aimg-2.kwcdn.com":50}},"retr
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC20INData Raw: 3a 22 62 72 22 7d 2c 22 6d 75 22 3a 7b 22 69 64 22 3a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: :"br"},"mu":{"id":


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          136192.168.2.64989820.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC795OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1044
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC1044OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 34 37 31 30 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 35 36 31 39 36 37 2c 22 63 72 63 33 32 22 3a 31 37 31 33 39 36 36 35 36 39 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 38 31 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 77 42 33 6c 58 42 4e 65 78 76 4f 57 6e 6f 38 51 4c 37 4d 41 47 4c 58 51 44 42 73 73 4e 64 66 7a 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859244710,"rand_num":561967,"crc32":1713966569,"biz_side":"consumer-platform-fe","app":"100581","common_tags":{"uid":"0","runningAppId":"-1","pid":"wB3lXBNexvOWno8QL7MAGLXQDBssNdfz"},"datas":[{"category":4,"type":400,"id_
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          137192.168.2.64989120.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC531OUTGET /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          138192.168.2.64991420.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC1123OUTPOST /api/jade/neutrino/dnld/qr/get HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 291
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC291OUTData Raw: 7b 22 70 6b 67 5f 76 65 72 73 69 6f 6e 22 3a 31 30 30 30 2c 22 70 6b 67 5f 66 72 6f 6d 22 3a 22 70 6f 70 75 70 22 2c 22 72 65 66 65 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6d 75 2e 63 6f 6d 2f 73 75 70 70 6f 72 74 2d 63 65 6e 74 65 72 2e 68 74 6d 6c 3f 5f 63 6d 73 67 5f 6c 6f 63 61 6c 65 3d 31 30 30 7e 6a 61 7e 4a 50 59 26 5f 63 6d 73 67 5f 63 68 61 6e 6e 65 6c 3d 6d 61 69 6c 26 5f 63 6d 73 67 5f 62 69 7a 3d 35 30 30 31 26 6d 73 67 69 64 3d 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 39 34 35 31 38 33 37 31 34 39 31 38 34 2d 34 32 37 2d 71 6a 33 36 64 53 66 33 26 5f 78 5f 73 72 63 3d 6d 61 69 6c 26 5f 70 5f 6c 61 6e 64 69 6e 67 3d 31 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 5f 74 79 70 65 22 3a 22 74 6f 70 5f 62 61
                                                                                                                                                                                                                                          Data Ascii: {"pkg_version":1000,"pkg_from":"popup","referer":"https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1","component_type":"top_ba
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC906INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859247569-164ef90b8fd3301ca65a21fb10bc55d4
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859247569|34
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC1082INData Raw: 34 32 65 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6c 69 6e 6b 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 65 6d 75 2e 74 6f 2f 6d 2f 75 6d 37 31 7a 75 61 34 63 75 31 22 2c 22 6c 69 6e 6b 5f 75 72 6c 5f 62 61 73 65 36 34 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 6a 70 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4c 51 41 41 41 43 30 41 51 4d 41 41 41 41 48 41 35 52 78 41 41 41 41 42 6c 42 4d 56 45 58 2f 2f 2f 38 41 41 41 42 56 77 74 4e 2b 41 41 41 42 62 6b 6c 45 51 56 52 34 32 73 79 58 77 62 48 44 49 41 78 45 6c 2b 48 41 6b 52 49 6f 68 63 35 69 30 68 6d 6c 55 49 4b 50 48 44 54 65 50 78 4c
                                                                                                                                                                                                                                          Data Ascii: 42e{"success":true,"error_code":1000000,"result":{"link_url":"https://temu.to/m/um71zua4cu1","link_url_base64":"data:image/jpg;base64,iVBORw0KGgoAAAANSUhEUgAAALQAAAC0AQMAAAAHA5RxAAAABlBMVEX///8AAABVwtN+AAABbklEQVR42syXwbHDIAxEl+HAkRIohc5i0hmlUIKPHDTePxL


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          139192.168.2.64991620.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC1116OUTPOST /api/passport/token/touch HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                          Data Ascii: {}
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC813INHTTP/1.1 424
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          x-yak-request-id: 1728859247456-db227cede5289443915d667c539299a2
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859247456|0
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC47INData Raw: 32 34 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 30 31 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 22 7d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 24{"error_code":40001,"error_msg":""}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          140192.168.2.64991820.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC1711OUTPOST /api/poppy/v1/opt_list?scene=opt_list_all HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Anti-Content: 0aqAfqnZYiQ8y99a_RqJg1STiCLvpAVPn78RmxsuKgsZEugVG_wBV7Sg5M6swRmWkr5ngbBXB1wg4XWSt1LXDWTy1jW9X6BqOKQddWF9jwQpyxhKxAU4C4v8RO5RdIL7TzW3fx_7wvNF6iPWLIC_GLTpVu2P7R7YcWapDKk2g3w4DXHBDJTOXFUS-EyB1OgwnKSM4TZYww4bbq-kKVsW6v9SO6cC9H_mlIK42JH2TWIhA8FW3qgTwaprUd2boiSqBEAwUVWtChD-vNd9aFz-D1ZELzK8P3K-l07EvODtaDc6IAWBuCqumuj6XO8Dnm1erDVlnCj_cqZ7IB8iW7-NJyoeuQyq7ycc-GBl9NyI4fE88pa5KZXbXHRjfBtv-9fLOEtYlhzX-oU4kADunVV-EenzY7IHneKirHDYqsMRa_8tnU7qi9QdaswpuuOsmys7oWhCKTi7PIkvVGF6QFpMhpAFarBEh41jNARNTkO3RrDA9xrdrHwUKQx7M33LHmuX5wPOii1ekGwDlQNTr8aLJMM5qbIeqmGbiHDN2mXgK7JVt-zPCx
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC43OUTData Raw: 7b 22 73 63 65 6e 65 22 3a 22 6f 70 74 5f 6c 69 73 74 5f 61 6c 6c 22 2c 22 6c 69 73 74 5f 69 64 22 3a 22 61 74 30 75 36 31 22 7d
                                                                                                                                                                                                                                          Data Ascii: {"scene":"opt_list_all","list_id":"at0u61"}
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC906INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859247530-d9c35d8dfedac802086c2470fb0db913
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859247530|85
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC166INData Raw: 39 62 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 30 2c 22 68 61 73 5f 6d 6f 72 65 22 3a 66 61 6c 73 65 7d 2c 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 76 65 72 69 66 79 5f 61 75 74 68 5f 74 6f 6b 65 6e 22 3a 22 2d 4a 34 53 4e 4c 33 69 77 50 63 31 37 43 55 4a 48 66 7a 45 46 77 36 61 35 33 32 63 31 37 30 65 33 34 37 30 31 35 38 22 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 34 30 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 9b{"result":{"server_time":0,"has_more":false},"success":false,"verify_auth_token":"-J4SNL3iwPc17CUJHfzEFw6a532c170e3470158","error_code":54001,"message":""}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          141192.168.2.64991520.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC1727OUTPOST /api/poppy/v2/search_activation?scene=search_activation HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 181
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Anti-Content: 0aqWtql5rjhyj99Z7iF7kvIZS_UwSWIvVSmiqCETj_7MJ1fj24f_gwXpRpb-sI8jrr6ueUdKmVIp2vU0b9w78ARqNeXKPmHqO04v34fTV9LQUKLSNr_DV0vHSLRj5RyPJEapoRMEAC2IC3zRjnPts1SruyGIT_T8oF5TMKEGN4cDSB_kQlr-U7AdO84txnYvKFjSMpkqVOUbMS2uYnhgHFxUtXxs-4IGtduxaVAPbdP8sySIsibBfA1qI7CZgXWKtgbNZ-4WPzWxlr5eZ2gMoTg2Mm6-h6b-B0as7EP8Iq7H3uLAL5XTvKNwUjIeReb2SDfLYGTl4S8vXsDJTjaRW3EQ2QYslmovoEvFk9qct5te6lP1PcIQKeT2Z9UgLJ0Qm4mLr4yM8ha-77prs2_zxw7Kb3tmAUKAVDiRJWZBfuucS-yIlkVgQuIb_m6UKF7VKs4k8ghm53zeYAXpKM4MuYLYRuW17HbO0iV9EMncFooDEH9V1Sd5IQYsjLRox8FJ7ZgKcLVJp3vDLo0qZA8DisJY3WRjlLWXvRhXOBC2vpzNKp1-5fs
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC181OUTData Raw: 7b 22 73 63 65 6e 65 22 3a 22 73 65 61 72 63 68 5f 61 63 74 69 76 61 74 69 6f 6e 22 2c 22 6c 69 73 74 49 64 22 3a 22 38 30 30 33 31 61 62 38 39 38 37 34 34 63 63 62 38 64 36 65 64 30 64 66 34 38 38 66 34 36 32 30 22 2c 22 70 61 67 65 53 6e 22 3a 31 30 33 31 38 2c 22 6d 6f 64 75 6c 65 43 75 73 74 6f 6d 52 65 71 4d 61 70 22 3a 7b 22 32 30 30 32 35 36 22 3a 7b 22 70 61 67 65 53 69 7a 65 22 3a 31 30 2c 22 6f 66 66 73 65 74 22 3a 30 2c 22 77 6f 72 64 73 42 6c 61 63 6b 4c 69 73 74 22 3a 5b 22 e5 a5 b3 e6 80 a7 e3 81 ae e6 9c 8d 22 5d 7d 7d 7d
                                                                                                                                                                                                                                          Data Ascii: {"scene":"search_activation","listId":"80031ab898744ccb8d6ed0df488f4620","pageSn":10318,"moduleCustomReqMap":{"200256":{"pageSize":10,"offset":0,"wordsBlackList":[""]}}}
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC906INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859247531-57ab3190c063db592f0e04a6a81db638
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859247531|57
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC166INData Raw: 39 62 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 30 2c 22 68 61 73 5f 6d 6f 72 65 22 3a 66 61 6c 73 65 7d 2c 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 76 65 72 69 66 79 5f 61 75 74 68 5f 74 6f 6b 65 6e 22 3a 22 65 65 6f 6f 4a 70 69 51 73 39 4e 47 50 7a 6a 4a 41 31 34 54 47 77 64 39 62 36 65 33 63 63 31 32 36 34 33 38 64 39 66 22 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 34 30 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 9b{"result":{"server_time":0,"has_more":false},"success":false,"verify_auth_token":"eeooJpiQs9NGPzjJA14TGwd9b6e3cc126438d9f","error_code":54001,"message":""}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          142192.168.2.64991720.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC1717OUTPOST /api/bg/bg-uranus-api/uranus_cart/cart_modify HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 120
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Anti-Content: 0aqAfxnZqihyy99a_RxGs0sUB3XLtE1FD2iuYDe0K7vKVb_nTTZgu64g5M7Srr8r0llT3olI_O91V5399ZauAeh8WC41n8LHZgR2EMS2y2QpyYhKYAyBC4jx3Rhi7QOwa8NyIiKvJ7odhR1Yk-0gY8qi-EevQSMrzow6r7qeA27ODCSHhgix3KlK8D2UbMfvBtnfj--NHfCQ4jbDHesPOA6G2Mh0kvZUAT2wcVSQqIkL5ieRmue6tdKFyg_47-nwcPoS95VF7UwcbcGTw2a3SUnpPjnoYnOESQhaajISj1LcOB3Tjx7l538QEPm8H_8CpJZRrwf62HJdDYk8QFoNA37n2lqYnDhdh7dSe9xH1ZfEBnDKGO1lSEQ2V95gLJ2l74unvZLqZKHeeMU8JqdsEvsDmRy7u5SuCkiRJAVs9mmO5UrdtHo56lvm9O5qyTGodWwHxC7j3A1HeXFKdpVpBDi3JlQd5vN82YTU0aBz87qkDKQo3M7ZOMKWxYWJorpGVHwjVcy8bv1D7eSRmfOrT728myhODAM_3QG4Y97Y1kvrE_KFZPY
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC120OUTData Raw: 7b 22 63 61 72 74 5f 73 63 65 6e 65 22 3a 31 35 2c 22 63 61 72 74 5f 6d 6f 64 69 66 79 5f 74 79 70 65 22 3a 31 2c 22 70 61 67 65 5f 73 6e 22 3a 31 30 33 31 38 2c 22 65 78 74 72 61 5f 63 6f 6e 66 69 67 22 3a 7b 22 63 61 72 74 5f 74 72 61 6e 73 66 65 72 5f 6d 61 70 22 3a 7b 7d 2c 22 70 63 5f 68 69 64 65 5f 69 6e 76 61 6c 69 64 5f 67 6f 6f 64 73 22 3a 30 7d 7d
                                                                                                                                                                                                                                          Data Ascii: {"cart_scene":15,"cart_modify_type":1,"page_sn":10318,"extra_config":{"cart_transfer_map":{},"pc_hide_invalid_goods":0}}
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC906INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859247392-016cc3f1bbeaac5366fa011d83c90103
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859247392|63
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC15478INData Raw: 34 31 33 33 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 38 35 39 32 34 37 2c 22 63 61 72 74 5f 6f 70 65 72 61 74 65 5f 69 6e 66 6f 22 3a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 2c 22 63 61 72 74 5f 6c 69 73 74 5f 69 6e 66 6f 22 3a 7b 22 68 69 74 5f 76 69 73 69 74 6f 72 5f 6d 6f 64 65 22 3a 30 2c 22 6c 69 73 74 5f 74 69 74 6c 65 22 3a 22 5c 75 33 30 41 42 5c 75 33 30 46 43 5c 75 33 30 43 38 22 2c 22 67 6f 6f 64 73 5f 73 6b 75 5f 6c 69 73 74 22 3a 5b 5d 2c 22 75 73 65 72 5f 61 64 64 72 65 73 73 5f 69 6e 66 6f 22 3a 7b 22 68 61 73 5f 61 64 64 72 65 73 73 22 3a 66 61 6c 73 65 7d 2c 22 70 61 79 5f
                                                                                                                                                                                                                                          Data Ascii: 4133{"success":true,"error_code":1000000,"result":{"server_time":1728859247,"cart_operate_info":{"success":true},"cart_list_info":{"hit_visitor_mode":0,"list_title":"\u30AB\u30FC\u30C8","goods_sku_list":[],"user_address_info":{"has_address":false},"pay_
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC1226INData Raw: 35 37 5c 75 33 30 34 46 5c 75 33 30 34 41 5c 75 37 37 45 35 5c 75 33 30 38 39 5c 75 33 30 35 42 5c 75 33 30 35 37 5c 75 33 30 37 45 5c 75 33 30 35 39 5c 75 33 30 30 32 22 2c 22 66 6f 6e 74 5f 73 69 7a 65 22 3a 31 34 2c 22 66 6f 6e 74 5f 63 6f 6c 6f 72 22 3a 22 23 30 30 30 30 30 30 22 2c 22 66 6f 6e 74 5f 77 65 69 67 68 74 22 3a 34 30 30 2c 22 62 6f 6c 64 22 3a 66 61 6c 73 65 7d 5d 7d 2c 7b 22 64 69 73 70 6c 61 79 5f 69 74 65 6d 73 22 3a 5b 7b 22 64 69 73 70 6c 61 79 5f 74 79 70 65 22 3a 30 2c 22 74 65 78 74 22 3a 22 5c 75 33 30 35 39 5c 75 33 30 37 39 5c 75 33 30 36 36 5c 75 33 30 36 45 5c 75 33 30 35 34 5c 75 36 43 45 38 5c 75 36 35 38 37 5c 75 33 30 36 37 31 5c 75 34 45 46 36 5c 75 33 30 37 45 5c 75 33 30 35 46 5c 75 33 30 36 46 5c 75 38 39 30 37 5c 75
                                                                                                                                                                                                                                          Data Ascii: 57\u304F\u304A\u77E5\u3089\u305B\u3057\u307E\u3059\u3002","font_size":14,"font_color":"#000000","font_weight":400,"bold":false}]},{"display_items":[{"display_type":0,"text":"\u3059\u3079\u3066\u306E\u3054\u6CE8\u6587\u30671\u4EF6\u307E\u305F\u306F\u8907\u


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          143192.168.2.64991920.47.117.324435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC1067OUTGET /api/static/config/get_front_end_page_config?client=PC&useAntiToken=true HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/support-center.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=5001&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_x_src=mail&_p_landing=1
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; region=100; language=ja; currency=JPY; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl0CylpPqlpPbno_OPT5C2V0Jx9Znj5Cy7Ahc; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC625INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728859247493-f1bcc97cc4890854a6e946e06368e7b5
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728859247493|4
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC15759INData Raw: 35 62 38 33 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 68 6f 6d 65 4c 69 6e 6b 22 3a 7b 22 68 72 65 66 22 3a 22 2f 6a 70 22 7d 2c 22 75 73 65 72 4d 65 6e 75 22 3a 5b 7b 22 74 65 78 74 22 3a 22 54 65 6d 75 20 43 69 72 63 6c 65 22 2c 22 68 72 65 66 22 3a 22 2f 6a 70 2f 61 6e 6f 5f 68 6f 6d 65 2e 68 74 6d 6c 3f 5f 62 67 5f 66 73 3d 31 26 5f 65 78 5f 73 69 64 3d 70 65 72 73 6f 6e 61 6c 5f 6d 61 69 6e 22 2c 22 73 6e 22 3a 22 32 32 39 31 32 38 22 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 61 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f 6d 2f 75 70 6c 6f 61 64 5f 61 69 6d 67 2f 64 61 77 6e 2f 65 64 36 65 63 65 32 64 2d 64 64 31 62 2d 34 39 66 38 2d 62 36 34
                                                                                                                                                                                                                                          Data Ascii: 5b83{"success":true,"error_code":1000000,"result":{"homeLink":{"href":"/jp"},"userMenu":[{"text":"Temu Circle","href":"/jp/ano_home.html?_bg_fs=1&_ex_sid=personal_main","sn":"229128","icon":"https://aimg.kwcdn.com/upload_aimg/dawn/ed6ece2d-dd1b-49f8-b64
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC7681INData Raw: 31 6c 31 30 34 20 36 30 63 32 35 2e 33 20 31 34 2e 36 20 35 36 2e 36 20 31 34 2e 36 20 38 31 2e 39 20 30 6c 31 30 34 2d 36 30 63 32 35 2e 33 2d 31 34 2e 36 20 34 31 2d 34 31 2e 37 20 34 31 2d 37 31 6c 30 2d 31 32 30 63 30 2d 32 39 2e 33 2d 31 35 2e 36 2d 35 36 2e 33 2d 34 31 2d 37 31 7a 20 6d 2d 39 38 2e 31 2d 34 34 39 63 2d 35 30 2e 37 20 30 2d 39 31 2e 33 20 34 31 2e 38 2d 39 31 2e 33 20 39 32 2e 39 6c 30 20 32 39 31 2e 31 63 30 20 31 39 2e 38 20 31 36 20 33 35 2e 38 20 33 35 2e 38 20 33 35 2e 38 20 31 39 2e 38 20 30 20 33 35 2e 38 2d 31 36 20 33 35 2e 38 2d 33 35 2e 38 6c 30 2d 32 39 31 2e 31 63 30 2d 31 32 20 39 2d 32 31 2e 33 20 31 39 2e 37 2d 32 31 2e 32 6c 35 35 34 2e 36 20 30 63 31 30 2e 36 20 30 20 31 39 2e 36 20 39 2e 33 20 31 39 2e 37 20 32 31
                                                                                                                                                                                                                                          Data Ascii: 1l104 60c25.3 14.6 56.6 14.6 81.9 0l104-60c25.3-14.6 41-41.7 41-71l0-120c0-29.3-15.6-56.3-41-71z m-98.1-449c-50.7 0-91.3 41.8-91.3 92.9l0 291.1c0 19.8 16 35.8 35.8 35.8 19.8 0 35.8-16 35.8-35.8l0-291.1c0-12 9-21.3 19.7-21.2l554.6 0c10.6 0 19.6 9.3 19.7 21


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          144192.168.2.64990320.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC537OUTGET /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          145192.168.2.64992513.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                          x-ms-request-id: eb876971-601e-0001-084f-1cfaeb000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224047Z-17db6f7c8cfpm9w8b1ybgtytds00000003bg00000000kagb
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          146192.168.2.64992413.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                          x-ms-request-id: 5c2b82db-e01e-0071-3c2b-1c08e7000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224047Z-17db6f7c8cfmhggkx889x958tc00000002s0000000006mzz
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          147192.168.2.64991120.78.40.1444435024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC795OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: jp.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1024
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=CnKcb2cMTGGtoABH5xv6Ag==; _bee=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; njrpl=wB3lXBNexvOWno8QL7MAGLXQDBssNdfz; dilx=ByYwuDIOjact5zPERMTfO; hfsc=L3yIcIE14Dz81pDOeQ==
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC1024OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 38 35 39 32 34 35 30 38 38 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 36 33 39 35 34 33 2c 22 63 72 63 33 32 22 3a 32 33 37 37 39 36 39 32 36 34 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 38 31 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 77 42 33 6c 58 42 4e 65 78 76 4f 57 6e 6f 38 51 4c 37 4d 41 47 4c 58 51 44 42 73 73 4e 64 66 7a 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728859245088,"rand_num":639543,"crc32":2377969264,"biz_side":"consumer-platform-fe","app":"100581","common_tags":{"uid":"0","runningAppId":"-1","pid":"wB3lXBNexvOWno8QL7MAGLXQDBssNdfz"},"datas":[{"category":4,"type":400,"id_
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Sun, 13 Oct 2024 22:40:46 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          148192.168.2.64992313.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                          x-ms-request-id: b5702fc7-501e-0047-59e6-1ace6c000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224047Z-17db6f7c8cfnqpbkckdefmqa4400000005eg00000000fqtf
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          149192.168.2.64992213.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 22:40:47 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 432
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                          x-ms-request-id: 581fb33a-501e-00a0-339b-1b9d9f000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241013T224047Z-17db6f7c8cf6f7vv3recfp4a6w00000002gg00000000fg9u
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-13 22:40:47 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                          Start time:18:40:25
                                                                                                                                                                                                                                          Start date:13/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                          Start time:18:40:29
                                                                                                                                                                                                                                          Start date:13/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2016,i,14407794153133281013,5722909163828492875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                                          Start time:18:40:31
                                                                                                                                                                                                                                          Start date:13/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.temu.com/cmsg_transit.html?_cmsg_biz=5001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&locale_override=100~ja~JPY&msgid=100-20241001-15-B-783239451837149184-427-qj36dSf3&_p_landing=1&_x_src=mail"
                                                                                                                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          No disassembly